Vulnerability CVE-2015-4118


Published: 2015-06-15

Description:
SQL injection vulnerability in monitor/show_sys_state.php in ISPConfig before 3.0.5.4p7 allows remote authenticated users with monitor permissions to execute arbitrary SQL commands via the server parameter. NOTE: this can be leveraged by remote attackers using CVE-2015-4119.2.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ISPConfig 3.0.5.4p6 SQL Injection / Cross Site Request Forgery
High-Tech Bridge...
10.06.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ispconfig -> Ispconfig 

 References:
http://bugtracker.ispconfig.org/index.php?do=details&task_id=3898
http://packetstormsecurity.com/files/132238/ISPConfig-3.0.5.4p6-SQL-Injection-Cross-Site-Request-Forgery.html
http://www.securityfocus.com/archive/1/535734/100/0/threaded
http://www.securityfocus.com/bid/75126
https://www.exploit-db.com/exploits/37259/
https://www.htbridge.com/advisory/HTB23260

Copyright 2024, cxsecurity.com

 

Back to Top