Vulnerability CVE-2011-0645


Published: 2011-01-25   Modified: 2012-02-13

Description:
SQL injection vulnerability in data.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the where_time parameter in a get action.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpcms -> Phpcms 2008 

 References:
http://xforce.iss.net/xforce/xfdb/64828
http://www.securityfocus.com/bid/45913
http://securityreason.com/wlb_show/WLB-2011010077
http://osvdb.org/70655

Copyright 2024, cxsecurity.com

 

Back to Top