Vulnerability CVE-2012-5291


Published: 2012-10-04

Description:
SQL injection vulnerability in team.php in Posse Softball Director CMS allows remote attackers to execute arbitrary SQL commands via the idteam parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Posse Softball Director CMS Blind SQL Injection Vulnerability in team.php
Easy Laster
05.01.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Possesports -> Posse softball director cms 

 References:
http://xforce.iss.net/xforce/xfdb/72135
http://www.securityfocus.com/bid/51299
http://www.osvdb.org/82483
http://www.exploit-db.com/exploits/18320

Copyright 2024, cxsecurity.com

 

Back to Top