Vulnerability CVE-2013-2559


Published: 2014-03-27

Description:
SQL injection vulnerability in Symphony CMS before 2.3.2 allows remote authenticated users to execute arbitrary SQL commands via the sort parameter to system/authors/. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Symphony 2.3.1 SQL Injection
High-Tech Bridge...
04.04.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Symphony-cms -> Symphony cms 

 References:
https://github.com/symphonycms/symphony-2/commit/6c8aa4e9c810994f7632837487426867ce50f468
http://www.getsymphony.com/download/releases/version/2.3.2
https://www.htbridge.com/advisory/HTB23148
http://xforce.iss.net/xforce/xfdb/83227
http://www.securityfocus.com/bid/58843
http://archives.neohapsis.com/archives/bugtraq/2013-04/0018.html

Copyright 2024, cxsecurity.com

 

Back to Top