[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-16389Date: (C)2018-09-13   (M)2023-12-22


e107_admin/banlist.php in e107 2.1.8 allows SQL injection via the old_ip parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 5.5
Exploit Score: 1.2Exploit Score: 8.0
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: HIGHAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
https://gist.github.com/ommadawn46/51e08e13e6980dcbcffb4322c29b93d0
https://github.com/e107inc/e107/commit/ec483e9379aa622bfcc1b853b189c74288771f27

CWE    1
CWE-89

© SecPod Technologies