7.5
CVSSv2

CVE-2015-6009

Published: 28/09/2015 Updated: 16/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in Web Reference Database (aka refbase) up to and including 0.9.6 allow remote malicious users to execute arbitrary SQL commands via (1) the where parameter to rss.php or (2) the sqlQuery parameter to search.php, a different issue than CVE-2015-7382.

Vulnerable Product Search on Vulmon Subscribe to Product

refbase refbase

Exploits

# Exploit Title: Refbase <= 096 rssphp where parameter SQL Injection # Google Dork: "powered by refbase" # Date: 23 Sep 2015 # Exploit Author: Mohab Ali # @0xAli # Vendor Homepage: wwwrefbasenet/indexphp/Web_Reference_Database # Software Link: sourceforgenet/projects/refbase/ # Reference: wwwkbcertorg/vuls/id/3740 ...