Vulnerability CVE-2012-3839


Published: 2012-07-03   Modified: 2012-07-04

Description:
Multiple SQL injection vulnerabilities in application/core/MY_Model.php in MyClientBase 0.12 allow remote attackers to execute arbitrary SQL commands via the (1) invoice_number or (2) tags parameter to index.php/invoice_search.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MyClientBase 0.12 SQL Injection
Vulnerability-La...
03.05.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Myclientbase -> Myclientbase 

 References:
https://bitbucket.org/jesseterry/myclientbase/changeset/789099396f05
http://xforce.iss.net/xforce/xfdb/75298
http://www.securityfocus.com/bid/53311
http://www.exploit-db.com/exploits/18814
http://secunia.com/advisories/48961
http://myclientbase.com/

Copyright 2024, cxsecurity.com

 

Back to Top