5
CVSSv2

CVE-2012-5243

Published: 21/10/2014 Updated: 24/10/2014
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

functions/suggest.php in Banana Dance B.2.6 and previous versions allows remote malicious users to read arbitrary database information via a crafted request.

Vulnerable Product Search on Vulmon Subscribe to Product

bananadance banana dance

Exploits

Advisory ID: HTB23118 Product: Banana Dance Vendor: bananadanceorg Vulnerable Version(s): B26 and probably prior Tested Version: B26 Vendor Notification: October 3, 2012 Public Disclosure: December 19, 2012 Vulnerability Type: PHP File Inclusion [CWE-98], Improper Access Control [CWE-284], SQL Injection [CWE-89] CVE References: CVE-2012-5242 ...
Banana Dance version B26 suffers from local file inclusion, remote SQL injection, and improper access control vulnerabilities ...