Vulnerability CVE-2011-5200


Published: 2012-09-23

Description:
Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Dede CMS SQL Injection
Nafsh
31.12.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dedecms -> Dedecms 

 References:
http://xforce.iss.net/xforce/xfdb/72034
http://www.securityfocus.com/bid/51211
http://www.osvdb.org/82508
http://www.osvdb.org/82507
http://www.osvdb.org/82506
http://www.exploit-db.com/exploits/18292

Copyright 2024, cxsecurity.com

 

Back to Top