7.5
CVSSv2

CVE-2012-2332

Published: 13/08/2012 Updated: 14/08/2012
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in serendipity/serendipity_admin.php in Serendipity prior to 1.6.1 allows remote malicious users to execute arbitrary SQL commands via the serendipity[plugin_to_conf] parameter. NOTE: this issue might be resultant from cross-site request forgery (CSRF).

Vulnerable Product Search on Vulmon Subscribe to Product

s9y serendipity 0.8.4

s9y serendipity 0.9.1

s9y serendipity 1.1.1

s9y serendipity 0.7.1

s9y serendipity 1.5.4

s9y serendipity 1.5.3

s9y serendipity 0.4

s9y serendipity 1.1

s9y serendipity 1.2.1

s9y serendipity 1.2

s9y serendipity 0.7

s9y serendipity 1.0.4

s9y serendipity 1.3

s9y serendipity 1.1.2

s9y serendipity 1.0

s9y serendipity 1.5.1

s9y serendipity 1.4.1

s9y serendipity

s9y serendipity 0.9

s9y serendipity 0.8

s9y serendipity 0.8.1

s9y serendipity 1.6.1

s9y serendipity 0.8.2

s9y serendipity 1.4

s9y serendipity 1.5.2

s9y serendipity 1.5.5

s9y serendipity 0.8.5

s9y serendipity 0.8.3

s9y serendipity 1.0.3

s9y serendipity 1.1.4

s9y serendipity 1.1.3

s9y serendipity 1.0.2

s9y serendipity 1.0.1

s9y serendipity 0.3

s9y serendipity 1.3.1

Exploits

Advisory: Serendipity 16 Backend Cross-Site Scripting and SQL-Injection vulnerability Advisory ID: KORAMIS-ADV2012-001 Contact: security@koramisde Author: Stefan Schurtz Affected Software: Successfully tested on Serendipity 16 Vendor URL: wwws9yorg Vendor Status: fixed CVE-ID: CVE-2012-2331,CVE-2012-2332 ====================== ...