Vulnerability CVE-2012-4260


Published: 2012-08-13   Modified: 2012-08-14

Description:
Multiple SQL injection vulnerabilities in myCare2x allow remote attackers to execute arbitrary SQL commands via the (1) aktion or (2) callurl parameter to modules/patient/mycare2x_pat_info.php; (3) dept_nr or (4) pid parameter to modules/importer/mycare2x_importer.php; (5) myOpsEintrag or (6) keyword parameter in a Suchen action to modules/drg/mycare2x_proc_search.php; or (7) name_last or (8) pid parameter to modules/patient/mycare_pid.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
myCare2x CMS Cross Site Scripting / SQL Injection
Vulnerability-La...
05.05.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hccgmbh -> Mycare2x 

 References:
http://xforce.iss.net/xforce/xfdb/75390
http://www.vulnerability-lab.com/get_content.php?id=524
http://www.securityfocus.com/bid/53392
http://www.osvdb.org/81686
http://www.osvdb.org/81685
http://www.exploit-db.com/exploits/18844
http://secunia.com/advisories/49029
http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top