ID CVE-2005-3161
Summary Multiple SQL injection vulnerabilities in PHP-Fusion before 6.00.110 allow remote attackers to execute arbitrary SQL commands via (1) the activate parameter in register.php and (2) the cat_id parameter in faq.php.
References
Vulnerable Configurations
  • cpe:2.3:a:php_fusion:php_fusion:6.00.100:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.100:*:*:*:*:*:*:*
  • cpe:2.3:a:php_fusion:php_fusion:6.00.101:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.101:*:*:*:*:*:*:*
  • cpe:2.3:a:php_fusion:php_fusion:6.00.102:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.102:*:*:*:*:*:*:*
  • cpe:2.3:a:php_fusion:php_fusion:6.00.103:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.103:*:*:*:*:*:*:*
  • cpe:2.3:a:php_fusion:php_fusion:6.00.104:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.104:*:*:*:*:*:*:*
  • cpe:2.3:a:php_fusion:php_fusion:6.00.105:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.105:*:*:*:*:*:*:*
  • cpe:2.3:a:php_fusion:php_fusion:6.00.106:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.106:*:*:*:*:*:*:*
  • cpe:2.3:a:php_fusion:php_fusion:6.00.107:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.107:*:*:*:*:*:*:*
  • cpe:2.3:a:php_fusion:php_fusion:6.00.108:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.108:*:*:*:*:*:*:*
  • cpe:2.3:a:php_fusion:php_fusion:6.00.109:*:*:*:*:*:*:*
    cpe:2.3:a:php_fusion:php_fusion:6.00.109:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 15018
confirm http://www.php-fusion.co.uk/news.php?readmore=261
misc http://secunia.com/secunia_research/2005-52/advisory/
osvdb
  • 19866
  • 19867
secunia 17055
sreason 54
xf phpfusion-faq-register-sql-injection(22532)
Last major update 11-07-2017 - 01:33
Published 06-10-2005 - 10:02
Last modified 11-07-2017 - 01:33
Back to Top