Lucene search

K
cvelistVulDBCVELIST:CVE-2014-125040
HistoryJan 05, 2023 - 1:02 p.m.

CVE-2014-125040 stevejagodzinski DevNewsAggregator RemoteHtmlContentDataAccess.php getByName sql injection

2023-01-0513:02:55
CWE-89
VulDB
www.cve.org
cve-2014-125040
sql injection
remotehtmlcontentdataaccess.

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.2%

A vulnerability was found in stevejagodzinski DevNewsAggregator. It has been rated as critical. Affected by this issue is the function getByName of the file php/data_access/RemoteHtmlContentDataAccess.php. The manipulation of the argument name leads to sql injection. The name of the patch is b9de907e7a8c9ca9d75295da675e58c5bf06b172. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217484.

CNA Affected

[
  {
    "vendor": "stevejagodzinski",
    "product": "DevNewsAggregator",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.2%

Related for CVELIST:CVE-2014-125040