Vulnerability CVE-2015-1514


Published: 2015-02-06

Description:
Multiple SQL injection vulnerabilities in FancyFon FAMOC before 3.17.4 allow (1) remote attackers to execute arbitrary SQL commands via the device ID REST parameter (PATH_INFO) to /ajax.php or (2) remote authenticated users to execute arbitrary SQL commands via the order parameter to index.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fancyfon -> Famoc 

 References:
http://packetstormsecurity.com/files/130117/FancyFon-FAMOC-3.16.5-SQL-Injection.html
http://www.securityfocus.com/archive/1/534552/100/0/threaded
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2014-010.txt

Copyright 2024, cxsecurity.com

 

Back to Top