Vulnerability CVE-2011-5201


Published: 2012-09-23

Description:
Multiple SQL injection vulnerabilities in sign.php in tinyguestbook allow remote attackers to execute arbitrary SQL commands via the (1) name and (2) msg parameters. NOTE: some of these details are obtained from third party information.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Steveyolam -> Tinyguestbook 

 References:
http://code.google.com/p/tinyguestbook/issues/detail?id=3
http://xforce.iss.net/xforce/xfdb/72109
http://www.securityfocus.com/bid/51259
http://www.osvdb.org/78128
http://secunia.com/advisories/47419
http://archives.neohapsis.com/archives/bugtraq/2012-01/0015.html

Copyright 2024, cxsecurity.com

 

Back to Top