Vulnerability CVE-2017-17902


Published: 2018-04-22

Description:
SQL Injection exists in Kliqqi CMS 3.5.2 via the randkey parameter of a new story at the pligg/story.php?title= URI.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kliqqi -> Kliqqi cms 

 References:
https://edricteo.com/kliqqi-cms-sqli-vulnerability-in-version-3.5.2/

Copyright 2024, cxsecurity.com

 

Back to Top