Vulnerability CVE-2016-2555


Published: 2017-04-13

Description:
SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ATutor 2.2.1 SQL Injection / Remote Code Execution
mr_me
02.03.2016

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Atutor -> Atutor 

 References:
http://sourceincite.com/research/src-2016-08/
http://www.rapid7.com/db/modules/exploit/multi/http/atutor_sqli
https://github.com/atutor/ATutor/commit/629b2c992447f7670a2fecc484abfad8c4c2d298
https://github.com/atutor/ATutor/commit/945a9dca01def8536516088da30fe6a4b7e9fa85

Copyright 2024, cxsecurity.com

 

Back to Top