[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-6538Date: (C)2007-12-27   (M)2023-12-22


SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/485434/100/0/threaded
http://www.securityfocus.com/archive/1/485455/100/200/threaded
http://www.securityfocus.com/archive/1/485459/100/200/threaded
BID-26977
SECUNIA-28198
SREASON-3492
OSVDB-39619
http://cvs.moodle.org/contrib/plugins/blocks/mrbs/web/view_entry.php?r1=1.1&r2=1.2
moodle-viewentry-sql-injection(39190)

CPE    1
cpe:/a:moodle:moodle
CWE    1
CWE-89

© SecPod Technologies