Lucene search

K
cvelistVulDBCVELIST:CVE-2011-10003
HistoryFeb 07, 2023 - 9:00 p.m.

CVE-2011-10003 XpressEngine Update Query sql injection

2023-02-0721:00:04
CWE-89
VulDB
www.cve.org
4
xpressengine
sql injection
update query handler
upgrade
vulnerability
cve-2011-10003

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

55.1%

A vulnerability was found in XpressEngine up to 1.4.4. It has been rated as critical. This issue affects some unknown processing of the component Update Query Handler. The manipulation leads to sql injection. Upgrading to version 1.4.5 is able to address this issue. The patch is named c6e94449f21256d6362450b29c7847305e756ad5. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220247.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "XpressEngine",
    "versions": [
      {
        "version": "1.4.0",
        "status": "affected"
      },
      {
        "version": "1.4.1",
        "status": "affected"
      },
      {
        "version": "1.4.2",
        "status": "affected"
      },
      {
        "version": "1.4.3",
        "status": "affected"
      },
      {
        "version": "1.4.4",
        "status": "affected"
      }
    ],
    "modules": [
      "Update Query Handler"
    ]
  }
]

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

55.1%

Related for CVELIST:CVE-2011-10003