Vulnerability CVE-2015-1442


Published: 2015-02-06

Description:
SQL injection vulnerability in views/zero_transact_user.php in the administrative backend in ZeroCMS 1.3.3, 1.3.2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the user_id parameter in a Modify Account action. NOTE: The article_id parameter to zero_view_article.php vector is already covered by CVE-2014-4034.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
zerocms <= v.1.3.3 SQL injection vulnerabilitie
Steffen R
01.02.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
AAS9 -> Zerocms 

 References:
http://www.securityfocus.com/bid/72398
http://sroesemann.blogspot.de/2015/02/addition-for-advisory-sroeadv-2015-14.html
http://sroesemann.blogspot.de/2015/01/sroeadv-2015-13.html
http://sroesemann.blogspot.de/2015/01/report-for-advisory-sroeadv-2015-14.html
http://seclists.org/oss-sec/2015/q1/380
http://seclists.org/oss-sec/2015/q1/379
http://seclists.org/fulldisclosure/2015/Feb/4
http://packetstormsecurity.com/files/130192/ZeroCMS-1.3.3-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top