[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4990Date: (C)2012-10-23   (M)2023-12-22


SQL injection vulnerability in admin/campaign-zone-link.php in OpenX 2.8.10 before revision 81823 allows remote attackers to execute arbitrary SQL commands via the ids[] parameter in a link action.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2012-10/0065.html
SECUNIA-50877
BID-55860
OSVDB-86093
https://svn.openx.org/openx/trunk/www/admin/campaign-zone-link.php
https://www.htbridge.com/advisory/HTB23116
openx-campaignzonelink-sql-injection(79199)

CPE    1
cpe:/a:openx:openx:2.8.10
CWE    1
CWE-89

© SecPod Technologies