Vulnerability CVE-2018-8057


Published: 2018-03-11

Description:
A SQL Injection vulnerability exists in Western Bridge Cobub Razor 0.8.0 via the channel_name or platform parameter in a /index.php?/manage/channel/addchannel request, related to /application/controllers/manage/channel.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Cobub Razor 0.8.0 SQL injection
Kyhvedn
17.04.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Westernbridgegroup -> Razor 

 References:
https://github.com/cobub/razor/issues/162
https://github.com/Kyhvedn/CVE_Description/blob/master/Cobub_Razor_0.8.0_SQL_injection_description.md
https://www.exploit-db.com/exploits/44454/

Copyright 2024, cxsecurity.com

 

Back to Top