Vulnerability CVE-2014-9558


Published: 2017-08-28

Description:
Multiple SQL injection vulnerabilities in SmartCMS v.2.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SmartCMS 2 SQL Injection
Wang Jing
24.01.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Smartcms -> Smartcms 

 References:
http://packetstormsecurity.com/files/130075/SmartCMS-2-SQL-Injection.html
http://seclists.org/fulldisclosure/2015/Jan/96
http://www.securityfocus.com/bid/72289

Copyright 2024, cxsecurity.com

 

Back to Top