Vulnerability CVE-2014-9435


Published: 2015-01-02

Description:
Multiple SQL injection vulnerabilities in Absolut Engine 1.73 allow remote authenticated users to execute arbitrary SQL commands via the (1) sectionID parameter to admin/managersection.php, (2) userID parameter to admin/edituser.php, (3) username parameter to admin/admin.php, or (4) title parameter to admin/managerrelated.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Absolutengine -> Absolut engine 

 References:
http://www.securityfocus.com/bid/71822
http://sroesemann.blogspot.de/2014/12/sroeadv-2014-08.html
http://seclists.org/fulldisclosure/2014/Dec/131

Copyright 2024, cxsecurity.com

 

Back to Top