Vulnerability CVE-2015-6009


Published: 2015-09-27   Modified: 2015-09-28

Description:
Multiple SQL injection vulnerabilities in Web Reference Database (aka refbase) through 0.9.6 allow remote attackers to execute arbitrary SQL commands via (1) the where parameter to rss.php or (2) the sqlQuery parameter to search.php, a different issue than CVE-2015-7382.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Refbase -> Refbase 

 References:
http://www.kb.cert.org/vuls/id/374092
https://www.exploit-db.com/exploits/38292/

Copyright 2024, cxsecurity.com

 

Back to Top