[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-5235Date: (C)2012-10-25   (M)2023-12-22


SQL injection vulnerability in mnoGoSearch before 3.3.12 allows remote attackers to execute arbitrary SQL commands via the hostname in a hypertext link.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-47272
BID-51113
OSVDB-77949
http://www.mnogosearch.org/doc33/msearch-changelog.html#changelog-3-3-12
mnogosearch-hostnames-sql-injection(71884)

CPE    29
cpe:/a:mnogosearch:mnogosearch:3.2.18
cpe:/a:mnogosearch:mnogosearch:3.2.19
cpe:/a:mnogosearch:mnogosearch:3.2.16
cpe:/a:mnogosearch:mnogosearch:3.2.17
...
CWE    1
CWE-89

© SecPod Technologies