Vulnerability CVE-2018-5977


Published: 2018-01-24

Description:
SQL Injection exists in Affiligator Affiliate Webshop Management System 2.1.0 via a search/?q=&price_type=range&price= request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Affiligator 2.1.0 SQL Injection
Ihsan Sencan
24.01.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Getaffiligator -> Affiligator 

 References:
https://www.exploit-db.com/exploits/43861/

Copyright 2024, cxsecurity.com

 

Back to Top