[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1546Date: (C)2011-04-04   (M)2023-12-22


Multiple SQL injection vulnerabilities in Andy's PHP Knowledgebase (Aphpkb) before 0.95.3 allow remote attackers to execute arbitrary SQL commands via the s parameter to (1) a_viewusers.php or (2) keysearch.php; and allow remote authenticated administrators to execute arbitrary SQL commands via the (3) id or (4) start parameter to pending.php, or the (5) aid parameter to a_authordetails.php. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-17084
http://www.securityfocus.com/archive/1/517261/100/0/threaded
SECUNIA-34476
BID-47097
SREASON-8168
SREASON-8172
ADV-2011-0802
aphpkb-aviewusers-sql-injection(66500)
http://aphpkb.blogspot.com/2011/03/this-release-includes-security-fixes.html
http://www.uncompiled.com/2011/03/cve-2011-1546/

CWE    1
CWE-89

© SecPod Technologies