Vulnerability CVE-2018-8820


Published: 2018-03-28

Description:
An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the "match" parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the authentication requirement for the attack can be met by sending the default admin credentials.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Square 9 GlobalForms 6.2.x Blind SQL Injection
Darrell Damstedt
30.03.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Square-9 -> Globalforms 

 References:
http://seclists.org/fulldisclosure/2018/Mar/57

Copyright 2024, cxsecurity.com

 

Back to Top