Vulnerability CVE-2018-19415


Published: 2019-01-03

Description:
Multiple SQL injection vulnerabilities in Plikli CMS 4.0.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to join_group.php or (2) comment_id parameter to story.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Plikli -> Plikli cms 

 References:
http://seclists.org/fulldisclosure/2018/Dec/8
https://www.netsparker.com/web-applications-advisories/ns-18-031-blind-sql-injection-in-plikli/

Copyright 2024, cxsecurity.com

 

Back to Top