Vulnerability CVE-2016-4337


Published: 2017-04-12   Modified: 2017-04-13

Description:
SQL injection vulnerability in the mgr.login.php file in Ktools.net Photostore before 4.7.5 allows remote attackers to execute arbitrary SQL commands via the email parameter in a recover_login action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Ktools Photostore <= 4.7.5 (Pre-Authentication) Blind SQL Injection
Gal Goldshtein a...
01.07.2016

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ktools -> Photostore 

 References:
http://packetstormsecurity.com/files/137734/Ktools-Photostore-4.7.5-Blind-SQL-Injection.html
https://www.exploit-db.com/exploits/40046/

Copyright 2024, cxsecurity.com

 

Back to Top