Vulnerability CVE-2013-5120


Published: 2013-08-14

Description:
SQL injection vulnerability in PHPFox before 3.6.0 (build4) allows remote attackers to execute arbitrary SQL commands via the search[gender] parameter to user/browse/view_/.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHPFox v3.6.0 (build3) Multiple SQL Injection vulnerabilities
Matias Fontanini
08.08.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpfox -> Phpfox 

 References:
http://www.securityfocus.com/bid/61660
http://www.exploit-db.com/exploits/27430
http://osvdb.org/96028
http://archives.neohapsis.com/archives/bugtraq/2013-08/0048.html

Copyright 2024, cxsecurity.com

 

Back to Top