Vulnerability CVE-2014-8596


Published: 2014-11-17

Description:
Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHP-Fusion 7.02.07 SQL Injection
Mauricio Correa
11.11.2014

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Php-fusion -> Php-fusion 

 References:
http://packetstormsecurity.com/files/129053/PHP-Fusion-7.02.07-SQL-Injection.html
http://packetstormsecurity.com/files/133869/PHP-Fusion-7.02.07-Blind-SQL-Injection.html
http://seclists.org/fulldisclosure/2015/Oct/23
http://www.exploit-db.com/exploits/35206
http://www.securityfocus.com/bid/71053
https://exchange.xforce.ibmcloud.com/vulnerabilities/98583
https://www.xlabs.com.br/blog/?p=282

Copyright 2024, cxsecurity.com

 

Back to Top