Vulnerability CVE-2017-15970


Published: 2017-10-29

Description:
PHP CityPortal 2.0 allows SQL Injection via the nid parameter to index.php in a page=news action, or the cat parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpcityportal -> Phpcityportal 

 References:
https://packetstormsecurity.com/files/144440/PHP-CityPortal-2.0-SQL-Injection.html
https://www.exploit-db.com/exploits/43089/

Copyright 2024, cxsecurity.com

 

Back to Top