Vulnerability CVE-2017-15081


Published: 2017-10-24

Description:
In PHPSUGAR PHP Melody CMS 2.6.1, SQL Injection exists via the playlist parameter to playlists.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpsugar -> Php melody 

 References:
http://w00troot.blogspot.in/2017/10/php-melody-2.html
https://pastebin.com/7Xjm8Wqt
https://www.exploit-db.com/exploits/43062/

Copyright 2024, cxsecurity.com

 

Back to Top