6.5
CVSSv2

CVE-2015-4118

Published: 15/06/2015 Updated: 09/10/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in monitor/show_sys_state.php in ISPConfig prior to 3.0.5.4p7 allows remote authenticated users with monitor permissions to execute arbitrary SQL commands via the server parameter. NOTE: this can be leveraged by remote attackers using CVE-2015-4119.2.

Vulnerable Product Search on Vulmon Subscribe to Product

ispconfig ispconfig

Exploits

Advisory ID: HTB23260 Product: ISPConfig Vendor: wwwispconfigorg Vulnerable Version(s): 3054p6 and probably prior Tested Version: 3054p6 Advisory Publication: May 20, 2015 [without technical details] Vendor Notification: May 20, 2015 Vendor Patch: June 4, 2015 Public Disclosure: June 10, 2015 Vulnerability Type: SQL Injection ...
ISPConfig version 3054p6 suffers from cross site request forgery and remote SQL injection vulnerabilities ...