Vulnerability CVE-2012-6520


Published: 2013-01-23   Modified: 2013-01-24

Description:
Multiple SQL injection vulnerabilities in the advanced search in Wikidforum 2.10 allow remote attackers to execute arbitrary SQL commands via the (1) select_sort or (2) opt_search_select parameters. NOTE: this issue could not be reproduced by third parties.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Wikidforum 2.10 Cross Site Scripting & SQL Injection
Stefan Schurtz
13.03.2012

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wikidforum -> Wikidforum 

 References:
http://xforce.iss.net/xforce/xfdb/73980
http://www.securityfocus.com/bid/52425
http://www.openwall.com/lists/oss-security/2012/04/15/1
http://www.openwall.com/lists/oss-security/2012/04/13/4
http://www.openwall.com/lists/oss-security/2012/04/12/12
http://www.darksecurity.de/advisories/2012/SSCHADV2012-005.txt
http://archives.neohapsis.com/archives/bugtraq/2012-03/0046.html

Copyright 2024, cxsecurity.com

 

Back to Top