Vulnerability CVE-2020-13873


Published: 2021-05-12

Description:
A SQL Injection vulnerability in get_topic_info() in sys/CODOF/Forum/Topic.php in Codoforum before 4.9 allows remote attackers (pre-authentication) to bypass the admin page via a leaked password-reset token of the admin. (As an admin, an attacker can upload a PHP shell and execute remote code on the operating system.)

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Codologic -> Codoforum 

 References:
https://twitter.com/sonarsource/status/1300818196090384384
https://community.sonarsource.com/c/announce/stories/23
http://codologic.com/forum/
https://community.sonarsource.com/t/codoforum-4-8-7-critical-code-vulnerabilities-explained/28297
https://github.com/SmashITs
https://blog.sonarsource.com/codoforum-4.8.7-critical-code-vulnerabilities-explained

Copyright 2024, cxsecurity.com

 

Back to Top