Vulnerability CVE-2010-4870


Published: 2011-10-07   Modified: 2012-02-13

Description:
SQL injection vulnerability in index.php in BloofoxCMS 0.3.5 allows remote attackers to execute arbitrary SQL commands via the gender parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
BloofoxCMS registration plugin SQL injection
htbridge
10.10.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Bloofox -> Bloofoxcms 

 References:
http://packetstormsecurity.org/1010-exploits/bloofoxcms-sql.txt
http://securityreason.com/securityalert/8427
http://www.exploit-db.com/exploits/15328
http://www.htbridge.ch/advisory/sql_injection_in_bloofoxcms_registration_plugin.html
http://www.securityfocus.com/archive/1/514479/100/100/threaded
http://www.securityfocus.com/bid/44464
https://exchange.xforce.ibmcloud.com/vulnerabilities/62810

Copyright 2024, cxsecurity.com

 

Back to Top