Vulnerability CVE-2014-3904


Published: 2014-08-17

Description:
SQL injection vulnerability in lib/admin.php in tenfourzero Shutter 0.1.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tenfourzero -> Shutter 

 References:
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000095
http://jvn.jp/en/jp/JVN48039501/index.html

Copyright 2024, cxsecurity.com

 

Back to Top