Vulnerability CVE-2021-26599


Published: 2022-03-28

Description:
ImpressCMS before 1.4.3 allows include/findusers.php groups SQL Injection.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Impresscms -> Impresscms 

 References:
https://hackerone.com/reports/1081145
http://packetstormsecurity.com/files/166404/ImpressCMS-1.4.2-SQL-Injection.html
http://karmainsecurity.com/KIS-2022-04
http://seclists.org/fulldisclosure/2022/Mar/46

Copyright 2024, cxsecurity.com

 

Back to Top