Vulnerability CVE-2019-9083


Published: 2019-03-21

Description:
SQLiteManager 1.20 and 1.24 allows SQL injection via the /sqlitemanager/main.php dbsel parameter. NOTE: This product is discontinued.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SQLiteManager 1.2.0 / 1.2.4 SQL Injection
Rafael Pedrero
28.02.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sqlitemanager -> Sqlitemanager 

 References:
http://seclists.org/fulldisclosure/2019/Feb/51

Copyright 2024, cxsecurity.com

 

Back to Top