Vulnerability CVE-2011-5140


Published: 2012-08-31   Modified: 2012-09-01

Description:
Multiple SQL injection vulnerabilities in the blog module 1.0 for DiY-CMS allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to (a) tags.php, (b) list.php, (c) index.php, (d) main_index.php, (e) viewpost.php, (f) archive.php, (g) control/approve_comments.php, (h) control/approve_posts.php, and (i) control/viewcat.php; and the (2) month and (3) year parameters to archive.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Diy-cms -> BLOG 

 References:
http://xforce.iss.net/xforce/xfdb/72022
http://www.osvdb.org/78083
http://www.osvdb.org/78082
http://www.osvdb.org/78081
http://www.osvdb.org/78080
http://www.osvdb.org/78071
http://www.exploit-db.com/exploits/18288
http://secunia.com/advisories/47337

Copyright 2024, cxsecurity.com

 

Back to Top