Vulnerability CVE-2014-6045


Published: 2018-08-28

Description:
SQL injection vulnerability in phpMyFAQ before 2.8.13 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via vectors involving the restore function.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpmyfaq -> Phpmyfaq 

 References:
http://techdefencelabs.com/security-advisories.html
https://www.phpmyfaq.de/security/advisory-2014-09-16

Copyright 2024, cxsecurity.com

 

Back to Top