Vulnerability CVE-2017-6089


Published: 2017-10-02   Modified: 2017-10-03

Description:
SQL injection vulnerability in PhpCollab 2.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) project or id parameters to topics/deletetopics.php; the (2) id parameter to bookmarks/deletebookmarks.php; or the (3) id parameter to calendar/deletecalendar.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PhpCollab 2.5.1 SQL Injection
SYSDREAM
30.09.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpcollab -> Phpcollab 

 References:
https://sysdream.com/news/lab/2017-09-29-cve-2017-6089-phpcollab-2-5-1-multiple-sql-injections-unauthenticated/
https://www.exploit-db.com/exploits/42935/

Copyright 2024, cxsecurity.com

 

Back to Top