Vulnerability CVE-2012-4990


Published: 2012-10-22   Modified: 2012-10-23

Description:
SQL injection vulnerability in admin/campaign-zone-link.php in OpenX 2.8.10 before revision 81823 allows remote attackers to execute arbitrary SQL commands via the ids[] parameter in a link action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenX 2.8.10 Cross Site Scripting & SQL Injection
High-Tech Bridge...
11.10.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openx -> Openx 

 References:
https://www.htbridge.com/advisory/HTB23116
https://svn.openx.org/openx/trunk/www/admin/campaign-zone-link.php
http://xforce.iss.net/xforce/xfdb/79199
http://www.securityfocus.com/bid/55860
http://secunia.com/advisories/50877
http://osvdb.org/86093
http://archives.neohapsis.com/archives/bugtraq/2012-10/0065.html

Copyright 2024, cxsecurity.com

 

Back to Top