Lucene search

K
jvnJapan Vulnerability NotesJVN:54092716
HistoryJan 26, 2011 - 12:00 a.m.

JVN#54092716: MODx Evolution vulnerable to SQL injection

2011-01-2600:00:00
Japan Vulnerability Notes
jvn.jp
26

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.002

Percentile

61.3%

MODx provided by the MODx CMS Project is a Content Management System (CMS) software. MODx Evolution contains SQL injection vulnerability.

Impact

A remote attacker may execute arbitrary PHP code as a result of SQL injection.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Products Affected

  • MODx Evolution 1.0.4 and earlier

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.002

Percentile

61.3%

Related for JVN:54092716