[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-7349Date: (C)2015-12-16   (M)2023-12-22


Multiple SQL injection vulnerabilities in Gnew 2013.1 allow remote attackers to execute arbitrary SQL commands via the (1) news_id parameter to news/send.php, (2) thread_id parameter to posts/edit.php, or (3) user_email parameter to users/password.php or (4) users/register.php. NOTE: these issues were SPLIT from CVE-2013-5640 due to differences in researchers and disclosure dates.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-28684
BID-62817
http://packetstormsecurity.com/files/122771
http://packetstormsecurity.com/files/123482
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5153.php
https://www.htbridge.com/advisory/HTB23171
https://www.netsparker.com/critical-xss-sql-injection-vulnerabilities-gnew/

CPE    1
cpe:/a:raoul_proenca:gnew:2013.1
CWE    1
CWE-89

© SecPod Technologies