[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-8596Date: (C)2014-11-19   (M)2023-12-22


Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-112419
http://seclists.org/fulldisclosure/2015/Oct/23
EXPLOIT-DB-35206
BID-71053
http://packetstormsecurity.com/files/129053/PHP-Fusion-7.02.07-SQL-Injection.html
http://packetstormsecurity.com/files/133869/PHP-Fusion-7.02.07-Blind-SQL-Injection.html
https://www.xlabs.com.br/blog/?p=282
php-fusion-cve20148596-sql-injection(98583)

CPE    1
cpe:/a:php-fusion:php-fusion:7.02.07
CWE    1
CWE-89

© SecPod Technologies