Vulnerability CVE-2014-2655


Published: 2014-04-02

Description:
SQL injection vulnerability in the gen_show_status function in functions.inc.php in Postfix Admin (aka postfixadmin) before 2.3.7 allows remote authenticated users to execute arbitrary SQL commands via a new alias.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
postfixadmin SQL injection vulnerability
Thijs Kinkhorst
26.03.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Postfix admin project -> Postfix admin 

 References:
http://sourceforge.net/p/postfixadmin/code/1650
http://www.securityfocus.com/bid/66455
http://www.openwall.com/lists/oss-security/2014/03/26/6
http://www.openwall.com/lists/oss-security/2014/03/26/11
http://www.debian.org/security/2014/dsa-2889
http://lists.opensuse.org/opensuse-updates/2014-05/msg00075.html

Copyright 2024, cxsecurity.com

 

Back to Top