Vulnerability CVE-2014-5082


Published: 2014-08-06   Modified: 2014-08-07

Description:
Multiple SQL injection vulnerabilities in admin/admin.php in Sphider 1.3.6 and earlier, Sphider Pro, and Sphider-plus allow remote attackers to execute arbitrary SQL commands via the (1) site_id or (2) url parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Sphider Search Engine Command Execution / SQL Injection
Shayan Sadigh
03.08.2014

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sphider -> Sphider 

 References:
http://www.exploit-db.com/exploits/34189
http://packetstormsecurity.com/files/127720/Sphider-Search-Engine-Command-Execution-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top