Vulnerability CVE-2012-4281


Published: 2012-08-13   Modified: 2012-08-14

Description:
Multiple SQL injection vulnerabilities in Travelon Express 6.2.2 allow remote attackers to execute arbitrary SQL commands via the hid parameter to (1) holiday.php or (2) holiday_book.php, (3) id parameter to pages.php, (4) fid parameter to admin/airline-edit.php, or (5) cid parameter to admin/customer-edit.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Itechscripts -> Travelon express 

 References:
http://xforce.iss.net/xforce/xfdb/75540
http://www.vulnerability-lab.com/get_content.php?id=530
http://www.securityfocus.com/bid/53500
http://www.osvdb.org/81886
http://www.osvdb.org/81885
http://www.osvdb.org/81884
http://www.osvdb.org/81883
http://www.osvdb.org/81882
http://www.exploit-db.com/exploits/18871
http://secunia.com/advisories/49118

Copyright 2024, cxsecurity.com

 

Back to Top