Vulnerability CVE-2013-6058


Published: 2013-11-14   Modified: 2013-11-15

Description:
SQL injection vulnerability in appRain CMF 3.0.2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to blog-by-cat/.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
appRain 3.0.2 SQL Injection
High-Tech Bridge...
07.11.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apprain -> Apprain 

 References:
https://www.htbridge.com/advisory/HTB23177
http://xforce.iss.net/xforce/xfdb/88581
http://www.securityfocus.com/bid/62937
http://www.exploit-db.com/exploits/29514
http://packetstormsecurity.com/files/123929
http://archives.neohapsis.com/archives/bugtraq/2013-11/0026.html

Copyright 2024, cxsecurity.com

 

Back to Top