Vulnerability CVE-2011-5203


Published: 2012-10-04

Description:
SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Akiva Webboard 8.x SQL Injection + Plaintext Passwords
Alexander Fuchs
10.10.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Akiva -> Webboard 

 References:
http://xforce.iss.net/xforce/xfdb/72036
http://www.securityfocus.com/bid/51210
http://www.exploit-db.com/exploits/18293
http://secunia.com/advisories/47318
http://osvdb.org/78069
http://archives.neohapsis.com/archives/fulldisclosure/2011-12/0475.html

Copyright 2024, cxsecurity.com

 

Back to Top