Vulnerability CVE-2013-3721


Published: 2013-05-31

Description:
SQL injection vulnerability in awards.php in PsychoStats 3.2.2b allows remote attackers to execute arbitrary SQL commands via the d parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PsychoStats awards.php blind SQL Injection
Mohamed from ALG
27.03.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Psychostats -> Psychostats 

 References:
http://www.osvdb.org/91721
http://www.exploit-db.com/exploits/24893
http://packetstormsecurity.com/files/120976/PsychoStats-3.2.2b-Blind-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top