Vulnerability CVE-2012-1603


Published: 2012-10-01   Modified: 2012-10-02

Description:
Multiple SQL injection vulnerabilities in ajaxserver.php in NextBBS 0.6 allow remote attackers to execute arbitrary SQL commands via the (1) curstr parameter in the findUsers function, (2) id parameter in the isIdAvailable function, or (3) username parameter in the getGreetings function.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nextbbs -> Nextbbs 

 References:
http://www.waraxe.us/advisory-80.html
http://www.securityfocus.com/bid/52728
http://www.osvdb.org/80637
http://www.openwall.com/lists/oss-security/2012/03/30/2
http://www.openwall.com/lists/oss-security/2012/03/29/8
http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html
http://archives.neohapsis.com/archives/bugtraq/2012-03/0135.html

Copyright 2024, cxsecurity.com

 

Back to Top