Lucene search

K
nvd[email protected]NVD:CVE-2004-1519
HistoryDec 31, 2004 - 5:00 a.m.

CVE-2004-1519

2004-12-3105:00:00
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.3

Confidence

Low

EPSS

0.009

Percentile

83.2%

SQL injection vulnerability in bug.php in phpBugTracker 0.9.1 allows remote attackers to execute arbitrary SQL commands via (1) the bug_id parameter in a viewvotes operation or (2) the project parameter in an add operation.

Affected configurations

Nvd
Node
benjamin_curtisphpbugtrackerMatch0.9.1
VendorProductVersionCPE
benjamin_curtisphpbugtracker0.9.1cpe:2.3:a:benjamin_curtis:phpbugtracker:0.9.1:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.3

Confidence

Low

EPSS

0.009

Percentile

83.2%