Vulnerability CVE-2019-8923


Published: 2019-05-14

Description:
XAMPP through 5.6.8 and previous allows SQL injection via the cds-fpdf.php jahr parameter. NOTE: This product is discontinued.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
XAMPP 5.6.8 Cross Site Scripting / SQL Injection
Rafael Pedrero
20.02.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apachefriends -> Xampp 

 References:
http://packetstormsecurity.com/files/151756/XAMPP-5.6.8-Cross-Site-Scripting-SQL-Injection.html
http://seclists.org/fulldisclosure/2019/Feb/43
http://www.securityfocus.com/bid/107168
https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/1.8.2/
https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/5.5.19/
https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/5.6.8/
https://www.exploit-db.com/exploits/46424/

Copyright 2024, cxsecurity.com

 

Back to Top