Lucene search

K
nvd[email protected]NVD:CVE-2014-4736
HistoryJul 24, 2014 - 2:55 p.m.

CVE-2014-4736

2014-07-2414:55:08
CWE-89
web.nvd.nist.gov
7

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.2

Confidence

Low

EPSS

0.001

Percentile

34.8%

SQL injection vulnerability in E2 before 2.4 (2845) allows remote attackers to execute arbitrary SQL commands via the note-id parameter to @actions/comment-process.

Affected configurations

Nvd
Node
blogenginee2Range2.4
VendorProductVersionCPE
blogenginee2*cpe:2.3:a:blogengine:e2:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.2

Confidence

Low

EPSS

0.001

Percentile

34.8%