Vulnerability CVE-2013-5117


Published: 2014-03-12

Description:
SQL injection vulnerability in the RSS page (DNNArticleRSS.aspx) in the ZLDNN DNNArticle module before 10.1 for DotNetNuke allows remote attackers to execute arbitrary SQL commands via the categoryid parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
DotNetNuke (DNNArticle Module) SQL Injection Vulnerability
Sajjad Pourali
12.03.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zldnn -> Dnnarticle 

 References:
http://www.zldnn.com/ViewArticle/Solution-for-DNNArticle-RSS-Security-Issue.aspx
http://www.exploit-db.com/exploits/27602
http://www.securityfocus.com/bid/61788
http://seclists.org/fulldisclosure/2013/Sep/9
http://osvdb.org/96306

Copyright 2024, cxsecurity.com

 

Back to Top