Lucene search

K
cveMitreCVE-2008-3359
HistoryJul 29, 2008 - 6:41 p.m.

CVE-2008-3359

2008-07-2918:41:00
CWE-89
mitre
web.nvd.nist.gov
24
cve-2008-3359
sql injection
register.php
steve bourgeois
chris vincent
security vulnerability
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.1

Confidence

Low

EPSS

0.001

Percentile

47.4%

SQL injection vulnerability in register.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Affected configurations

Nvd
Node
owlintranet_knowledgebaseRange0.95
OR
owlintranet_knowledgebaseMatch0.94
VendorProductVersionCPE
owlintranet_knowledgebase*cpe:2.3:a:owl:intranet_knowledgebase:*:*:*:*:*:*:*:*
owlintranet_knowledgebase0.94cpe:2.3:a:owl:intranet_knowledgebase:0.94:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.1

Confidence

Low

EPSS

0.001

Percentile

47.4%

Related for CVE-2008-3359