Vulnerability CVE-2012-5849


Published: 2015-05-14

Description:
Multiple SQL injection vulnerabilities in ClipBucket 2.6 Revision 738 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) uid parameter in an add_friend action to ajax.php; id parameter in a (2) share_object, (3) add_to_fav, (4) rating, or (5) flag_object action to ajax.php; cid parameter in an (6) add_new_item, (7) remove_collection_item, (8) get_item, or (9) load_more_items action to ajax.php; (10) ci_id parameter in a get_item action to ajax.php; user parameter to (11) user_contacts.php or (12) view_channel.php; (13) pid parameter to view_page.php; (14) tid parameter to view_topic.php; or (15) v parameter to watch_video.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ClipBucket 2.6 Revision 738 SQL Injection
High-Tech Bridge...
09.12.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Clip-bucket -> Clipbucket 

 References:
http://sourceforge.net/projects/clipbucket/files/ClipBucket%20v2/
http://forums.clip-bucket.com/showthread.php?12527-Security-Fix-ClipBucket-2-6-SQL-Injections-fix-%28Updated%29
https://www.htbridge.com/advisory/HTB23125
http://www.securityfocus.com/bid/56854
http://www.exploit-db.com/exploits/23252
http://osvdb.org/88180
http://osvdb.org/88179
http://osvdb.org/88178
http://osvdb.org/88177
http://osvdb.org/88176
http://osvdb.org/88175
http://archives.neohapsis.com/archives/bugtraq/2012-12/0063.html
http://archives.neohapsis.com/archives/bugtraq/2012-12/0056.html

Copyright 2024, cxsecurity.com

 

Back to Top