Vulnerability CVE-2017-17622


Published: 2017-12-13

Description:
Online Exam Test Application Script 1.6 has SQL Injection via the exams.php sort parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Online exam test application script project -> Online exam test application script 

 References:
https://packetstormsecurity.com/files/145329/Online-Exam-Test-Application-Script-1.6-SQL-Injection.html
https://packetstormsecurity.com/files/145334/Online-Exam-Test-Application-Script-1.6-SQL-Injection.html
https://www.exploit-db.com/exploits/43291/

Copyright 2024, cxsecurity.com

 

Back to Top