Vulnerability CVE-2012-6519


Published: 2013-01-23   Modified: 2013-01-24

Description:
SQL injection vulnerability in modules/poll/index.php in DIY-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the start parameter to mod.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
DIY CMS v1.0 Poll Multiple Web Vulnerabilities
Vulnerability La...
29.04.2012

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Diy-cms -> Diy-cms 

 References:
http://xforce.iss.net/xforce/xfdb/75228
http://www.vulnerability-lab.com/get_content.php?id=518
http://www.securityfocus.com/bid/53266
http://www.osvdb.org/81560
http://www.exploit-db.com/exploits/18804
http://secunia.com/advisories/49011
http://packetstormsecurity.org/files/112224/DIY-CMS-1.0-Poll-XSS-CSRF-SQL-Injection.html
http://archives.neohapsis.com/archives/bugtraq/2012-04/0213.html

Copyright 2024, cxsecurity.com

 

Back to Top