Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-8905 First vendor Publication 2016-11-14
Vendor Cve Last vendor Modification 2016-11-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in the JSONTags servlet in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the sort parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8905

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94311
MISC http://seclists.org/fulldisclosure/2016/Nov/0
https://github.com/dotCMS/core/pull/8460/
https://github.com/dotCMS/core/pull/8468/
https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-10 01:31:05
  • Multiple Updates
2022-11-16 01:29:36
  • Multiple Updates
2021-05-04 12:54:23
  • Multiple Updates
2021-04-22 02:06:38
  • Multiple Updates
2020-05-23 02:01:40
  • Multiple Updates
2020-05-23 00:53:38
  • Multiple Updates
2018-09-25 12:11:56
  • Multiple Updates
2018-03-06 12:05:36
  • Multiple Updates
2016-11-30 00:22:09
  • Multiple Updates
2016-11-29 00:26:41
  • Multiple Updates
2016-11-15 21:24:31
  • Multiple Updates
2016-11-15 05:23:07
  • First insertion