Vulnerability CVE-2020-26042


Published: 2020-09-30

Description:
An issue was discovered in Hoosk CMS v1.8.0. There is a SQL injection vulnerability in install/index.php

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hoosk -> Hoosk 

 References:
https://github.com/kr0za/bugs/blob/master/hoosk.md#0x02-install-sqli

Copyright 2024, cxsecurity.com

 

Back to Top