Vulnerability CVE-2014-1637


Published: 2014-01-22   Modified: 2014-01-23

Description:
Command School Student Management System 1.06.01 does not properly restrict access to sw/backup/backup_ray2.php, which allows remote attackers to download a database backup via a direct request.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Doug poulin -> Ommand school student management system 
Doug poulin -> Command school student management system 

 References:
http://packetstormsecurity.com/files/124708/Command-School-Student-Management-System-1.06.01-SQL-Injection-CSRF-XSS.html
http://www.securityfocus.com/bid/64707

Copyright 2024, cxsecurity.com

 

Back to Top