Vulnerability CVE-2013-4715


Published: 2013-11-06

Description:
SQL injection vulnerability in Tiki Wiki CMS Groupware 6 LTS before 6.13LTS, 9 LTS before 9.7LTS, 10.x before 10.4, and 11.x before 11.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
TIKI -> Tikiwiki cms/groupware 
TIKI -> Tikiwiki cms%2fgroupware 

 References:
http://jvndb.jvn.jp/jvndb/JVNDB-2013-000100
http://jvn.jp/en/jp/JVN75720314/index.html
http://info.tiki.org/article221-New-Versions-of-all-supported-versions-of-Tiki-Wiki-CMS-Groupware

Copyright 2024, cxsecurity.com

 

Back to Top