Vulnerability CVE-2012-1665


Published: 2015-05-20

Description:
Multiple SQL injection vulnerabilities in the admin panel in osCMax before 2.5.1 allow (1) remote attackers to execute arbitrary SQL commands via the username parameter in a process action to admin/login.php or (2) remote administrators to execute arbitrary SQL commands via the status parameter to admin/stats_monthly_sales.php or (3) country parameter in a process action to admin/create_account_process.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Oscmax -> Oscmax 

 References:
https://www.htbridge.com/advisory/HTB23081
http://www.osvdb.org/80902
http://www.osvdb.org/80901
http://www.osvdb.org/80900
http://www.oscmax.com/blog/michael_s/oscmax_v251_has_been_released_security_update
http://bugtrack.oscmax.com/view.php?id=1165
http://archives.neohapsis.com/archives/bugtraq/2012-04/0021.html

Copyright 2024, cxsecurity.com

 

Back to Top