Vulnerability CVE-2017-15579


Published: 2017-10-17   Modified: 2017-10-18

Description:
In PHPSUGAR PHP Melody before 2.7.3, SQL Injection exists via an aa_pages_per_page cookie in a playlist action to watch.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpsugar -> Php melody 

 References:
http://www.phpsugar.com/blog/2017/10/php-melody-v2-7-3-maintenance-release/
https://blogs.securiteam.com/index.php/archives/3464

Copyright 2024, cxsecurity.com

 

Back to Top