Vulnerability CVE-2013-3727


Published: 2014-03-13

Description:
SQL injection vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users to execute arbitrary SQL commands via the groups[] parameter to admin.php. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Kasseler CMS 2 r1223 SQL Injection & Cross-Site Scripting & CSRF
High-Tech Bridge...
03.07.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kasseler-cms -> Kasseler-cms 

 References:
https://www.htbridge.com/advisory/HTB23158
http://xforce.iss.net/xforce/xfdb/85407
http://seclists.org/bugtraq/2013/Jul/26
http://packetstormsecurity.com/files/122282/Kasseler-CMS-2-r1223-CSRF-XSS-SQL-Injection.html
http://osvdb.org/94779
http://diff.kasseler-cms.net/svn/patches/1232.html
http://diff.kasseler-cms.net/svn.html

Copyright 2024, cxsecurity.com

 

Back to Top