[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4237Date: (C)2012-08-20   (M)2023-12-22


Multiple SQL injection vulnerabilities in TCExam before 11.3.008 allow remote authenticated users with level 5 or greater permissions to execute arbitrary SQL commands via the subject_module_id parameter to (1) tce_edit_answer.php or (2) tce_edit_question.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2012-08/0079.html
SECUNIA-50141
BID-54861
http://www.openwall.com/lists/oss-security/2012/08/13/8
http://freecode.com/projects/tcexam/releases/347125
http://tcexam.git.sourceforge.net/git/gitweb.cgi?p=tcexam/tcexam%3Bh=edf6e08622642f1b2421f4355d98250d9e1b0742
http://www.reactionpenetrationtesting.co.uk/tcexam-sql-injection.html

CPE    100
cpe:/a:tecnick:tcexam:11.1.016
cpe:/a:tecnick:tcexam:11.1.015
cpe:/a:tecnick:tcexam:11.1.014
cpe:/a:tecnick:tcexam:11.1.013
...
CWE    1
CWE-89

© SecPod Technologies