Vulnerability CVE-2015-2803


Published: 2015-06-17

Description:
SQL injection vulnerability in mod1/index.php in the Akronymmanager (sb_akronymmanager) extension before 7.0.0 for TYPO3 allows remote authenticated users with permission to maintain acronyms to execute arbitrary SQL commands via the id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
TYPO3 Akronymmanager Extension 0.5.0 SQL Injection
RedTeam
17.06.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Akronymmanager project -> Akronymmanager 

 References:
http://packetstormsecurity.com/files/132302/TYPO3-Extension-Akronymmanager-0.5.0-SQL-Injection.html
http://seclists.org/fulldisclosure/2015/Jun/43
http://typo3.org/extensions/repository/view/sb_akronymmanager
http://www.securityfocus.com/archive/1/535765/100/0/threaded
http://www.securityfocus.com/bid/75191
https://www.exploit-db.com/exploits/37301/
https://www.redteam-pentesting.de/advisories/rt-sa-2015-002

Copyright 2024, cxsecurity.com

 

Back to Top