Vulnerability CVE-2014-3719


Published: 2020-01-30

Description:
Multiple SQL injection vulnerabilities in cgi-bin/review_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to execute arbitrary SQL commands via the (1) find, (2) lib, or (3) sid parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Exlibrisgroup -> Aleph 500 

 References:
http://packetstormsecurity.com/files/126635/Aleph-500-SQL-Injection.html
http://seclists.org/fulldisclosure/2014/May/65

Copyright 2024, cxsecurity.com

 

Back to Top