Vulnerability CVE-2014-2303


Published: 2014-06-13   Modified: 2014-06-16

Description:
Multiple SQL injection vulnerabilities in the file browser component (we_fs.php) in webEdition CMS before 6.2.7-s1.2 and 6.3.x through 6.3.8 before -s1 allow remote attackers to execute arbitrary SQL commands via the (1) table or (2) order parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
webEdition CMS 6.3.8.0 svn6985 SQL Injection
RedTeam
30.05.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webedition -> Webedition cms 

 References:
http://packetstormsecurity.com/files/126862/webEdition-CMS-6.3.8.0-svn6985-SQL-Injection.html
http://seclists.org/fulldisclosure/2014/May/148
http://www.securityfocus.com/archive/1/532231/100/0/threaded
http://www.securityfocus.com/bid/67689
http://www.webedition.org/de/aktuelles/allgemein/Wichtiges-Sicherheitsupdate-fuer-CMS-webEdition-veroeffentlicht
https://www.redteam-pentesting.de/en/advisories/rt-sa-2014-005/-sql-injection-in-webedition-cms-file-browser

Copyright 2024, cxsecurity.com

 

Back to Top