Vulnerability CVE-2015-3933


Published: 2017-11-08

Description:
Multiple SQL injection vulnerabilities in inc/lib/User.class.php in MetalGenix GeniXCMS before 0.0.3-patch allow remote attackers to execute arbitrary SQL commands via the (1) email parameter or (2) userid parameter to register.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
GeniXCMS 0.0.3 SQL Injection
cfreer
28.06.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Metalgenix -> Genixcms 

 References:
https://github.com/semplon/GeniXCMS/releases/tag/v0.0.3-patch
https://www.exploit-db.com/exploits/37363/

Copyright 2024, cxsecurity.com

 

Back to Top