[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-3563Date: (C)2008-08-10   (M)2023-12-22


Multiple SQL injection vulnerabilities in Plogger 3.0 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the checked array parameter to plog-download.php in an album action and (2) unspecified parameters to plog-remote.php, and (3) allow remote authenticated administrators to execute arbitrary SQL commands via the activate parameter to admin/plog-themes.php, related to theme_dir settings.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/495116/100/0/threaded
BID-30547
SREASON-4121
EXPLOIT-DB-6204
http://dev.plogger.org/changeset/569
http://www.gulftech.org/?node=research&article_id=00121-08042008
plogger-plogdownload-sql-injection(44233)

CPE    4
cpe:/a:plogger:plogger:1.0:rc1
cpe:/a:plogger:plogger:2.0
cpe:/a:plogger:plogger:2.1:beta
cpe:/a:plogger:plogger:1.0:beta3
...
CWE    1
CWE-89

© SecPod Technologies