Vulnerability CVE-2014-1925


Published: 2020-01-24

Description:
SQL injection vulnerability in the MARC framework import/export function (admin/import_export_framework.pl) in Koha before 3.8.23, 3.10.x before 3.10.13, 3.12.x before 3.12.10, and 3.14.x before 3.14.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. NOTE: this can be leveraged by remote attackers using CVE-2014-1924.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
KOHA -> KOHA 

 References:
http://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=11666
http://koha-community.org/security-release-february-2014/
http://www.openwall.com/lists/oss-security/2014/02/07/10
http://www.openwall.com/lists/oss-security/2014/02/10/3

Copyright 2024, cxsecurity.com

 

Back to Top