Vulnerability CVE-2018-11535


Published: 2018-05-29

Description:
An issue was discovered in SITEMAKIN SLAC (Site Login and Access Control) v1.0. The parameter "my_item_search" in users.php is exploitable using SQL injection.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sitemakin -> SLAC 

 References:
https://gist.github.com/NinjaXshell/f894bd79f9707a92a7b6934711a8fdc9
https://www.exploit-db.com/exploits/44793/

Copyright 2024, cxsecurity.com

 

Back to Top