Vulnerability CVE-2013-1803


Published: 2014-05-05

Description:
Multiple SQL injection vulnerabilities in PHP-Fusion before 7.02.06 allow remote attackers to execute arbitrary SQL commands via the (1) orderby parameter to downloads.php; or remote authenticated users with certain permissions to execute arbitrary SQL commands via a (2) parameter name starting with "delete_attach_" in an edit action to forum/postedit.php; the (3) poll_opts[] parameter in a newthread action to forum/postnewthread.php; the (4) pm_email_notify, (5) pm_save_sent, (6) pm_inbox, (7) pm_sentbox, or (8) pm_savebox parameter to administration/settings_messages.php; the (9) thumb_compression, (10) photo_watermark_text_color1, (11) photo_watermark_text_color2, or (12) photo_watermark_text_color3 parameter to administration/settings_photo.php; the (13) enable parameter to administration/bbcodes.php; the (14) news_image, (15) news_image_t1, or (16) news_image_t2 parameter to administration/news.php; the (17) news_id parameter in an edit action to administration/news.php; or the (18) article_id parameter in an edit action to administration/articles.php. NOTE: the user ID cookie issue in Authenticate.class.php is already covered by CVE-2013-7375.

See advisories in our WLB2 database:
Topic
Author
Date
High
PHP-Fusion 7.02.05 XSS & LFI & SQL Injection
Janek Vind warax...
01.03.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Php-fusion -> Php-fusion 

 References:
http://www.waraxe.us/advisory-97.html
http://www.php-fusion.co.uk/news.php?readmore=569
http://www.openwall.com/lists/oss-security/2013/03/03/2
http://www.openwall.com/lists/oss-security/2013/03/03/1
http://secunia.com/advisories/52403
http://seclists.org/fulldisclosure/2013/Feb/154
http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html
http://osvdb.org/show/osvdb/90714
http://osvdb.org/90713
http://osvdb.org/90712
http://osvdb.org/90711
http://osvdb.org/90710
http://osvdb.org/90709
http://osvdb.org/90695
http://osvdb.org/90693

Copyright 2024, cxsecurity.com

 

Back to Top