9.8
CVSSv3

CVE-2021-41765

Published: 15/11/2021 Updated: 17/11/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A SQL injection issue in pages/edit_fields/9_ajax/add_keyword.php of ResourceSpace 9.5 and 9.6 < rev 18274 allows remote unauthenticated malicious users to execute arbitrary SQL commands via the k parameter. This allows malicious users to uncover the full contents of the ResourceSpace database, including user session cookies. An attacker who gets an admin user session cookie can use the session cookie to execute arbitrary code on the server.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

montala resourcespace 9.5

montala resourcespace 9.6