Vulnerability CVE-2015-0919


Published: 2015-01-08

Description:
Multiple SQL injection vulnerabilities in the administrative backend in Sefrengo before 1.6.1 allow remote administrators to execute arbitrary SQL commands via the (1) idcat or (2) idclient parameter to backend/main.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sefrengo CMS 1.6.0 SQL Injection
Steffen R
07.01.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sefrengo -> Sefrengo 

 References:
http://sroesemann.blogspot.de/2015/01/report-for-advisory-sroeadv-2015-04.html
http://seclists.org/fulldisclosure/2015/Jan/9
http://packetstormsecurity.com/files/129824/Sefrengo-CMS-1.6.0-SQL-Injection.html
http://forum.sefrengo.org/index.php?showtopic=3360

Copyright 2024, cxsecurity.com

 

Back to Top