ID CVE-2012-5098
Type cve
Reporter cve@mitre.org
Modified 2017-08-29T01:32:00
Description
Multiple SQL injection vulnerabilities in Php-X-Links, possibly 1.0, allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to rate.php, (2) cid parameter to view.php, or (3) t parameter to pop.php.
{"id": "CVE-2012-5098", "bulletinFamily": "NVD", "title": "CVE-2012-5098", "description": "Multiple SQL injection vulnerabilities in Php-X-Links, possibly 1.0, allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to rate.php, (2) cid parameter to view.php, or (3) t parameter to pop.php.", "published": "2012-09-23T17:55:00", "modified": "2017-08-29T01:32:00", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5098", "reporter": "cve@mitre.org", "references": ["https://exchange.xforce.ibmcloud.com/vulnerabilities/72066", "http://www.exploit-db.com/exploits/18298", "http://www.securityfocus.com/bid/51223"], "cvelist": ["CVE-2012-5098"], "type": "cve", "lastseen": "2020-10-03T12:06:10", "edition": 3, "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "exploitdb", "idList": ["EDB-ID:18298"]}], "modified": "2020-10-03T12:06:10", "rev": 2}, "score": {"value": 7.5, "vector": "NONE", "modified": "2020-10-03T12:06:10", "rev": 2}, "vulnersScore": 7.5}, "cpe": ["cpe:/a:j_waite:php-x-links:0.1", "cpe:/a:j_waite:php-x-links:1.0"], "affectedSoftware": [{"cpeName": "j_waite:php-x-links", "name": "j waite php-x-links", "operator": "eq", "version": "1.0"}, {"cpeName": "j_waite:php-x-links", "name": "j waite php-x-links", "operator": "eq", "version": "0.1"}], "cvss2": {"cvssV2": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false}, "cvss3": {}, "cpe23": ["cpe:2.3:a:j_waite:php-x-links:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:j_waite:php-x-links:1.0:*:*:*:*:*:*:*"], "cwe": ["CWE-89"], "scheme": null, "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"cpe_match": [{"cpe23Uri": "cpe:2.3:a:j_waite:php-x-links:0.1:*:*:*:*:*:*:*", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:j_waite:php-x-links:1.0:*:*:*:*:*:*:*", "vulnerable": true}], "operator": "OR"}]}}
{"exploitdb": [{"lastseen": "2016-02-02T09:30:28", "description": "Php-X-Links Script SQL Injection Vulnerabilitiy. CVE-2012-5098. Webapps exploit for php platform", "published": "2012-01-02T00:00:00", "type": "exploitdb", "title": "Php-X-Links Script SQL Injection Vulnerabilitiy", "bulletinFamily": "exploit", "cvelist": ["CVE-2012-5098"], "modified": "2012-01-02T00:00:00", "id": "EDB-ID:18298", "href": "https://www.exploit-db.com/exploits/18298/", "sourceData": "############################################################################\r\n# Exploit Title: Php-X-Links Script SQL Injection Vulnerabilitiy\r\n# Google Dork: \"Powered by Php-X-Links\"\r\n# Date: 1/1/2012\r\n# Author: H4ckCity Security Team\r\n# Discovered By: farbodmahini\r\n# Home: WwW.H4ckCity.Org \r\n# Version: All Version\r\n# Category:: webapps\r\n# Security Risk:: High\r\n# Tested on: GNU/Linux Ubuntu - Windows Server - win7\r\n############################################################################\r\n# Exploit:\r\n#\r\n#\r\n# http://www.target.com/links/rate.php?id=[SQLi]\r\n# http://www.target.com/links/view.php?cid=[SQLi]\r\n# http://www.target.com/links/pop.php?t=[SQLi]\r\n#\r\n############################################################################\r\n# Special Thanks : Mehdi.H4ckcity-2MzRp-Mikili-M.Prince-Bl4ck.Viper-iC0d3R- \r\n# IrIsT-K0242-P0W3RFU7-Mr.M4st3r-Higher_Sense ,...\r\n############################################################################\r\nGreetZ : All H4ckCity Member - BHG Members\r\n############################################################################", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/18298/"}]}