Vulnerability CVE-2012-2925


Published: 2012-05-21   Modified: 2012-05-22

Description:
SQL injection vulnerability in engine.php in Simple PHP Agenda 2.2.8 allows remote attackers to execute arbitrary SQL commands via the priority parameter in an addTodo action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHP Agenda 2.2.8 SQLi Vulnerability
loneferret
31.05.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Simple php agenda -> Simple php agenda 

 References:
http://xforce.iss.net/xforce/xfdb/75501
http://www.exploit-db.com/exploits/18845

Copyright 2024, cxsecurity.com

 

Back to Top