Vulnerability CVE-2013-4789


Published: 2013-08-09   Modified: 2013-08-10

Description:
SQL injection vulnerability in modules/rss/rss.php in Cotonti before 0.9.14 allows remote attackers to execute arbitrary SQL commands via the "c" parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Cotonti 0.9.13 SQL Injection
High-Tech Bridge...
02.08.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cotonti team -> Cotonti siena 
Cotonti -> Cotonti siena 

 References:
https://github.com/Cotonti/Cotonti/commit/45eec046391afabb676b62b9201da0cd530360b4
https://www.htbridge.com/advisory/HTB23164
http://www.securityfocus.com/bid/61538
http://www.cotonti.com/news/announce/siena_0914_released
http://www.cotonti.com/forums?m=posts&q=7475
http://secunia.com/advisories/54289
http://osvdb.org/95842

Copyright 2024, cxsecurity.com

 

Back to Top