Vulnerability CVE-2020-35337


Published: 2021-03-24

Description:
ThinkSAAS before 3.38 contains a SQL injection vulnerability through app/topic/action/admin/topic.php via the title parameter, which allows remote attackers to execute arbitrary SQL commands.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Thinksaas -> Thinksaas 

 References:
https://blog.unc1e.com/2020/12/thinksaas-has-post-auth-sql-injection.html
https://github.com/thinksaas/ThinkSAAS/issues/24

Copyright 2024, cxsecurity.com

 

Back to Top