Vulnerability CVE-2016-7400


Published: 2017-02-07

Description:
Multiple SQL injection vulnerabilities in Exponent CMS before 2.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an activate_address address controller action, (2) title parameter in a show blog controller action, or (3) content_id parameter in a showComments expComment controller action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Exponent CMS <= v2.3.9 Blind SQL Injection
Manuel Garcia Ca...
21.09.2016

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Exponentcms -> Exponent cms 

 References:
http://www.openwall.com/lists/oss-security/2016/09/18/10
http://www.openwall.com/lists/oss-security/2016/09/18/2
http://www.securityfocus.com/bid/93041
https://exponentcms.lighthouseapp.com/projects/61783/changesets/e916702a91a6342bbab483a2be2ba2f11dca3aa3
https://github.com/exponentcms/exponent-cms/commit/e916702a91a6342bbab483a2be2ba2f11dca3aa3
https://github.com/exponentcms/exponent-cms/releases/tag/v2.4.0
https://www.exploit-db.com/exploits/40412/

Copyright 2024, cxsecurity.com

 

Back to Top