Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-4084 First vendor Publication 2009-11-29
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in the search feature in e107 0.7.16 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4084

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61

Open Source Vulnerability Database (OSVDB)

Id Description
60608 e107 Search Feature Unspecified SQL Injection

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37087
BUGTRAQ http://www.securityfocus.com/archive/1/508007/100/0/threaded
MISC http://blog.bkis.com/e107-multiple-vulnerabilities/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54373

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:10:31
  • Multiple Updates
2021-04-22 01:10:59
  • Multiple Updates
2020-05-23 01:41:08
  • Multiple Updates
2020-05-23 00:24:38
  • Multiple Updates
2018-10-11 00:19:43
  • Multiple Updates
2017-08-17 09:22:47
  • Multiple Updates
2016-06-29 00:08:09
  • Multiple Updates
2016-04-26 19:16:42
  • Multiple Updates
2013-05-11 00:01:40
  • Multiple Updates