Vulnerability CVE-2013-4887


Published: 2014-01-29

Description:
SQL injection vulnerability in index.php in Digital Signage Xibo 1.4.2 allows remote attackers to execute arbitrary SQL commands via the displayid parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Springsignage -> XIBO 

 References:
http://xforce.iss.net/xforce/xfdb/86777
http://www.securityfocus.com/bid/62071
http://infosec42.blogspot.com/2013/08/exploit-xibo-digital-signage-sql.html

Copyright 2024, cxsecurity.com

 

Back to Top