[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-3705Date: (C)2007-07-11   (M)2023-12-22


SQL injection vulnerability in FuseTalk 2.0 allows remote attackers to execute arbitrary SQL commands via the FTVAR_SUBCAT (txForumID) parameter to forum/index.cfm and possibly other unspecified components, related to forum/include/error/forumerror.cfm.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/471637/100/200/threaded
SREASON-2879
OSVDB-37140

CPE    4
cpe:/a:fusetalk:fusetalk:2.0:-:coldfusion
cpe:/a:fusetalk:fusetalk:2.0:-:standard
cpe:/a:fusetalk:fusetalk:2.0:-:enterprise
cpe:/a:fusetalk:fusetalk:2.0:-:basic
...
CWE    1
CWE-89

© SecPod Technologies