Vulnerability CVE-2013-5640


Published: 2014-03-31   Modified: 2014-04-01

Description:
Multiple SQL injection vulnerabilities in Gnew 2013.1 allow remote attackers to execute arbitrary SQL commands via the (1) answer_id or (2) question_id parameter to polls/vote.php, (3) story_id parameter to comments/add.php or (4) comments/edit.php, or (5) thread_id parameter to posts/add.php. NOTE: this issue was SPLIT due to differences in researchers and disclosure dates. CVE-2013-7349 already covers the news_id parameter to news/send.php, user_email parameter to users/register.php, and thread_id to posts/edit.php vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Gnew 2013.1 PHP File Inclusion / SQL Injection
Raoul Proenasa
03.10.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Raoul proenca -> GNEW 

 References:
http://packetstormsecurity.com/files/123482
http://www.exploit-db.com/exploits/28684
http://www.securityfocus.com/bid/62817
https://www.htbridge.com/advisory/HTB23171

Copyright 2024, cxsecurity.com

 

Back to Top