[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2655Date: (C)2014-04-11   (M)2023-12-22


SQL injection vulnerability in the gen_show_status function in functions.inc.php in Postfix Admin (aka postfixadmin) before 2.3.7 allows remote authenticated users to execute arbitrary SQL commands via a new alias.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-66455
DSA-2889
http://www.openwall.com/lists/oss-security/2014/03/26/6
http://www.openwall.com/lists/oss-security/2014/03/26/11
http://sourceforge.net/p/postfixadmin/code/1650
openSUSE-SU-2014:0715

CPE    7
cpe:/a:postfix_admin_project:postfix_admin:2.3.3
cpe:/a:postfix_admin_project:postfix_admin:2.3.4
cpe:/a:postfix_admin_project:postfix_admin:2.3.1
cpe:/a:postfix_admin_project:postfix_admin:2.3.2
...
CWE    1
CWE-89
OVAL    1
oval:org.secpod.oval:def:601247

© SecPod Technologies