Vulnerability CVE-2014-2023


Published: 2017-10-26   Modified: 2017-10-27

Description:
Multiple SQL injection vulnerabilities in the Tapatalk plugin 4.9.0 and earlier and 5.x through 5.2.1 for vBulletin allow remote attackers to execute arbitrary SQL commands via a crafted xmlrpc API request to (1) unsubscribe_forum.php or (2) unsubscribe_topic.php in mobiquo/functions/.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tapatalk -> Tapatalk 

 References:
http://packetstormsecurity.com/files/128854/vBulletin-4.x-Tapatalk-Blind-SQL-Injection.html
http://seclists.org/fulldisclosure/2014/Oct/57
http://www.exploit-db.com/exploits/35102
http://www.securityfocus.com/bid/70418
https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2023

Copyright 2024, cxsecurity.com

 

Back to Top