755
VMScore

CVE-2018-8057

Published: 11/03/2018 Updated: 28/02/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A SQL Injection vulnerability exists in Western Bridge Cobub Razor 0.8.0 via the channel_name or platform parameter in a /index.php?/manage/channel/addchannel request, related to /application/controllers/manage/channel.php.

Vulnerable Product Search on Vulmon Subscribe to Product

westernbridgegroup razor 0.8.0

Exploits

# Exploit Title: Cobub Razor 080 SQL injection Vulnerability # Date: 2018-04-16 # Exploit Author: Kyhvedn(yinfengwuyueyi@163com、kyhvedn@5ecuritycn) # Vendor Homepage: wwwcobubcom/ # Software Link: githubcom/cobub/razor # Version: 080 # CVE : CVE-2018-8057 The string of the 'channel_name' and 'platform' parameter t ...
Cobub Razor version 080 suffers from a remote SQL injection vulnerability ...