[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2679Date: (C)2015-03-24   (M)2023-12-22


Multiple SQL injection vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) page parameter to index.php or (2) username parameter to gxadmin/login.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-119392
OSVDB-119393
EXPLOIT-DB-36321
BID-73297
http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17
http://blog.metalgenix.com/update-security-fix-and-add-newsletter-module/16
http://packetstormsecurity.com/files/130770/GeniXCMS-0.0.1-SQL-Injection.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5232.php
https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815
https://github.com/semplon/GeniXCMS/issues/7

CWE    1
CWE-89

© SecPod Technologies