Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-5849 First vendor Publication 2015-05-14
Vendor Cve Last vendor Modification 2015-05-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple SQL injection vulnerabilities in ClipBucket 2.6 Revision 738 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) uid parameter in an add_friend action to ajax.php; id parameter in a (2) share_object, (3) add_to_fav, (4) rating, or (5) flag_object action to ajax.php; cid parameter in an (6) add_new_item, (7) remove_collection_item, (8) get_item, or (9) load_more_items action to ajax.php; (10) ci_id parameter in a get_item action to ajax.php; user parameter to (11) user_contacts.php or (12) view_channel.php; (13) pid parameter to view_page.php; (14) tid parameter to view_topic.php; or (15) v parameter to watch_video.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5849

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

ExploitDB Exploits

id Description
2012-12-09 ClipBucket 2.6 Revision 738 Multiple SQL Injection Vulnerabilities

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56854
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2012-12/0056.html
http://archives.neohapsis.com/archives/bugtraq/2012-12/0063.html
CONFIRM http://forums.clip-bucket.com/showthread.php?12527-Security-Fix-ClipBucket-2-...
http://sourceforge.net/projects/clipbucket/files/ClipBucket%20v2/
EXPLOIT-DB http://www.exploit-db.com/exploits/23252
MISC https://www.htbridge.com/advisory/HTB23125
OSVDB http://osvdb.org/88175
http://osvdb.org/88176
http://osvdb.org/88177
http://osvdb.org/88178
http://osvdb.org/88179
http://osvdb.org/88180

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:11:39
  • Multiple Updates
2021-05-04 12:22:39
  • Multiple Updates
2021-04-22 01:27:02
  • Multiple Updates
2020-05-23 01:50:23
  • Multiple Updates
2020-05-23 00:35:22
  • Multiple Updates
2016-06-28 22:11:06
  • Multiple Updates
2016-04-26 22:32:07
  • Multiple Updates
2015-05-15 17:24:52
  • Multiple Updates
2015-05-14 21:27:01
  • First insertion