Vulnerability CVE-2021-42325


Published: 2021-10-12

Description:
Froxlor through 0.10.29.1 allows SQL injection in Database/Manager/DbManagerMySQL.php via a custom DB name.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Froxlor 0.10.29.1 SQL Injection
Martin Cernac
09.11.2021

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Froxlor -> Froxlor 

 References:
https://github.com/Froxlor/Froxlor/commit/eb592340b022298f62a0a3e8450dbfbe29585782

Copyright 2024, cxsecurity.com

 

Back to Top