Vulnerability CVE-2018-18982


Published: 2018-11-27

Description:
NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
NUUO -> Nuuo cms 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02
https://www.exploit-db.com/exploits/46449/

Copyright 2024, cxsecurity.com

 

Back to Top