Vulnerability CVE-2020-17463


Published: 2020-08-13

Description:
FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Fuel CMS 1.4.7 col SQL Injection (Authenticated)
Roel van Beurden
12.08.2020

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Thedaylightstudio -> Fuel cms 

 References:
http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html
https://getfuelcms.com
https://github.com/daylightstudio/FUEL-CMS/archive/master.zip
https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.8

Copyright 2024, cxsecurity.com

 

Back to Top