7.5
CVSSv2

CVE-2015-6008

Published: 28/09/2015 Updated: 16/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

install.php in Web Reference Database (aka refbase) up to and including 0.9.6 allows remote malicious users to execute arbitrary commands via the adminPassword parameter, a different issue than CVE-2015-7381.

Vulnerable Product Search on Vulmon Subscribe to Product

refbase refbase

Exploits

# Exploit Title: Refbase <= 096 rssphp where parameter SQL Injection # Google Dork: "powered by refbase" # Date: 23 Sep 2015 # Exploit Author: Mohab Ali # @0xAli # Vendor Homepage: wwwrefbasenet/indexphp/Web_Reference_Database # Software Link: sourceforgenet/projects/refbase/ # Reference: wwwkbcertorg/vuls/id/3740 ...