[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4789Date: (C)2013-08-14   (M)2023-12-22


SQL injection vulnerability in modules/rss/rss.php in Cotonti before 0.9.14 allows remote attackers to execute arbitrary SQL commands via the "c" parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-54289
BID-61538
OSVDB-95842
http://www.cotonti.com/forums?m=posts&q=7475
http://www.cotonti.com/news/announce/siena_0914_released
https://github.com/Cotonti/Cotonti/commit/45eec046391afabb676b62b9201da0cd530360b4
https://www.htbridge.com/advisory/HTB23164

CPE    13
cpe:/a:cotonti:cotonti_siena:0.9.0
cpe:/a:cotonti:cotonti_siena:0.9.1
cpe:/a:cotonti:cotonti_siena:0.9.12
cpe:/a:cotonti:cotonti_siena:0.9.11
...
CWE    1
CWE-89

© SecPod Technologies