René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

105 lines
3.1 KiB
JSON

{
"id": "CVE-2018-9247",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-04T00:29:00.277",
"lastModified": "2018-05-09T18:38:32.530",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "The upsql function in \\Lib\\Lib\\Action\\Admin\\DataAction.class.php in Gxlcms QY v1.0.0713 allows remote attackers to execute arbitrary SQL statements via the sql parameter. Consequently, an attacker can execute arbitrary PHP code by placing it after a <?php substring, and then using INTO OUTFILE with a .php filename."
},
{
"lang": "es",
"value": "La funci\u00f3n upsql en \\Lib\\Lib\\Action\\Admin\\DataAction.class.php en Gxlcms QY v1.0.0713 permite que atacantes remotos ejecuten instrucciones SQL arbitrarias mediante el par\u00e1metro sql. En consecuencia, un atacante puede ejecutar c\u00f3digo PHP arbitrario coloc\u00e1ndolo tras una subcadena"
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gxlcms:gxlcms_qy:1.0.0713:*:*:*:*:*:*:*",
"matchCriteriaId": "F9055B81-075B-4576-9F0F-6A384D486467"
}
]
}
]
}
],
"references": [
{
"url": "http://www.atksec.com/cve/GxlcmsQY-v1.0.0713-getshell/index.html",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}