Vulnerability CVE-2014-7176


Published: 2014-11-04

Description:
SQL injection vulnerability in Enalean Tuleap before 7.5.99.4 allows remote authenticated users to execute arbitrary SQL commands via the lobal_txt parameter to plugins/docman.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Tuleap 7.4.99.5 Blind SQL Injection
Jerzy Kramarz
29.10.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Enalean -> Tuleap 

 References:
http://packetstormsecurity.com/files/128875/Tuleap-7.4.99.5-Blind-SQL-Injection.html
http://seclists.org/fulldisclosure/2014/Oct/119
http://www.exploit-db.com/exploits/35098
http://www.securityfocus.com/bid/70773
https://exchange.xforce.ibmcloud.com/vulnerabilities/98307
https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7176/
https://www.tuleap.org/recent-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top