Lucene search

K
cvelistVulDBCVELIST:CVE-2023-6772
HistoryDec 13, 2023 - 7:00 p.m.

CVE-2023-6772 OTCMS ind_backstage.php sql injection

2023-12-1319:00:06
CWE-89
VulDB
www.cve.org
vulnerability
critical
otcms
sql injection
remote attack
exploit
public disclosure
vdb-247908

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:M/C:P/I:P/A:P

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.9%

A vulnerability, which was classified as critical, was found in OTCMS 7.01. Affected is an unknown function of the file /admin/ind_backstage.php. The manipulation of the argument sqlContent leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247908.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "OTCMS",
    "versions": [
      {
        "version": "7.01",
        "status": "affected"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:M/C:P/I:P/A:P

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.9%

Related for CVELIST:CVE-2023-6772