Vulnerability CVE-2012-4570


Published: 2017-10-23   Modified: 2017-10-24

Description:
SQL injection vulnerability in LetoDMS_Core/Core/inc.ClassDMS.php in LetoDMS (formerly MyDMS) before 3.3.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Letodms project -> Letodms 

 References:
http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG
http://www.openwall.com/lists/oss-security/2012/10/06/1
http://www.openwall.com/lists/oss-security/2012/10/31/7
http://www.securityfocus.com/bid/55822

Copyright 2024, cxsecurity.com

 

Back to Top