Vulnerability CVE-2015-2564


Published: 2015-03-20

Description:
SQL injection vulnerability in client-edit.php in ProjectSend (formerly cFTP) r561 allows remote authenticated users to execute arbitrary SQL commands via the id parameter to users-edit.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ProjectSend r561 SQL injection vulnerability
ITAS Team
06.03.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Projectsend -> Projectsend 

 References:
http://packetstormsecurity.com/files/130691/ProjectSend-r561-SQL-Injection.html
http://seclists.org/fulldisclosure/2015/Mar/30
http://www.exploit-db.com/exploits/36303
http://www.itas.vn/news/itas-team-found-out-a-SQL-Injection-vulnerability-in-projectsend-r561-76.html
http://www.securityfocus.com/archive/1/534832/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top