GSD-2012-5849
Vulnerability from gsd - Updated: 2023-12-13 01:20Details
Multiple SQL injection vulnerabilities in ClipBucket 2.6 Revision 738 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) uid parameter in an add_friend action to ajax.php; id parameter in a (2) share_object, (3) add_to_fav, (4) rating, or (5) flag_object action to ajax.php; cid parameter in an (6) add_new_item, (7) remove_collection_item, (8) get_item, or (9) load_more_items action to ajax.php; (10) ci_id parameter in a get_item action to ajax.php; user parameter to (11) user_contacts.php or (12) view_channel.php; (13) pid parameter to view_page.php; (14) tid parameter to view_topic.php; or (15) v parameter to watch_video.php.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2012-5849",
"description": "Multiple SQL injection vulnerabilities in ClipBucket 2.6 Revision 738 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) uid parameter in an add_friend action to ajax.php; id parameter in a (2) share_object, (3) add_to_fav, (4) rating, or (5) flag_object action to ajax.php; cid parameter in an (6) add_new_item, (7) remove_collection_item, (8) get_item, or (9) load_more_items action to ajax.php; (10) ci_id parameter in a get_item action to ajax.php; user parameter to (11) user_contacts.php or (12) view_channel.php; (13) pid parameter to view_page.php; (14) tid parameter to view_topic.php; or (15) v parameter to watch_video.php.",
"id": "GSD-2012-5849",
"references": [
"https://packetstormsecurity.com/files/cve/CVE-2012-5849"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2012-5849"
],
"details": "Multiple SQL injection vulnerabilities in ClipBucket 2.6 Revision 738 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) uid parameter in an add_friend action to ajax.php; id parameter in a (2) share_object, (3) add_to_fav, (4) rating, or (5) flag_object action to ajax.php; cid parameter in an (6) add_new_item, (7) remove_collection_item, (8) get_item, or (9) load_more_items action to ajax.php; (10) ci_id parameter in a get_item action to ajax.php; user parameter to (11) user_contacts.php or (12) view_channel.php; (13) pid parameter to view_page.php; (14) tid parameter to view_topic.php; or (15) v parameter to watch_video.php.",
"id": "GSD-2012-5849",
"modified": "2023-12-13T01:20:19.476444Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2012-5849",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple SQL injection vulnerabilities in ClipBucket 2.6 Revision 738 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) uid parameter in an add_friend action to ajax.php; id parameter in a (2) share_object, (3) add_to_fav, (4) rating, or (5) flag_object action to ajax.php; cid parameter in an (6) add_new_item, (7) remove_collection_item, (8) get_item, or (9) load_more_items action to ajax.php; (10) ci_id parameter in a get_item action to ajax.php; user parameter to (11) user_contacts.php or (12) view_channel.php; (13) pid parameter to view_page.php; (14) tid parameter to view_topic.php; or (15) v parameter to watch_video.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://forums.clip-bucket.com/showthread.php?12527-Security-Fix-ClipBucket-2-6-SQL-Injections-fix-%28Updated%29",
"refsource": "CONFIRM",
"url": "http://forums.clip-bucket.com/showthread.php?12527-Security-Fix-ClipBucket-2-6-SQL-Injections-fix-%28Updated%29"
},
{
"name": "23252",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/23252"
},
{
"name": "88175",
"refsource": "OSVDB",
"url": "http://osvdb.org/88175"
},
{
"name": "http://sourceforge.net/projects/clipbucket/files/ClipBucket%20v2/",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/projects/clipbucket/files/ClipBucket%20v2/"
},
{
"name": "88177",
"refsource": "OSVDB",
"url": "http://osvdb.org/88177"
},
{
"name": "56854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56854"
},
{
"name": "88179",
"refsource": "OSVDB",
"url": "http://osvdb.org/88179"
},
{
"name": "88180",
"refsource": "OSVDB",
"url": "http://osvdb.org/88180"
},
{
"name": "20121207 Multiple SQL Injection vulnerabilities in ClipBucket",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-12/0063.html"
},
{
"name": "20121205 Multiple SQL Injection vulnerabilities in ClipBucket",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-12/0056.html"
},
{
"name": "88178",
"refsource": "OSVDB",
"url": "http://osvdb.org/88178"
},
{
"name": "https://www.htbridge.com/advisory/HTB23125",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23125"
},
{
"name": "88176",
"refsource": "OSVDB",
"url": "http://osvdb.org/88176"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:clip-bucket:clipbucket:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2012-5849"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Multiple SQL injection vulnerabilities in ClipBucket 2.6 Revision 738 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) uid parameter in an add_friend action to ajax.php; id parameter in a (2) share_object, (3) add_to_fav, (4) rating, or (5) flag_object action to ajax.php; cid parameter in an (6) add_new_item, (7) remove_collection_item, (8) get_item, or (9) load_more_items action to ajax.php; (10) ci_id parameter in a get_item action to ajax.php; user parameter to (11) user_contacts.php or (12) view_channel.php; (13) pid parameter to view_page.php; (14) tid parameter to view_topic.php; or (15) v parameter to watch_video.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://forums.clip-bucket.com/showthread.php?12527-Security-Fix-ClipBucket-2-6-SQL-Injections-fix-%28Updated%29",
"refsource": "CONFIRM",
"tags": [
"Patch"
],
"url": "http://forums.clip-bucket.com/showthread.php?12527-Security-Fix-ClipBucket-2-6-SQL-Injections-fix-%28Updated%29"
},
{
"name": "20121207 Multiple SQL Injection vulnerabilities in ClipBucket",
"refsource": "BUGTRAQ",
"tags": [
"Exploit"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-12/0063.html"
},
{
"name": "88179",
"refsource": "OSVDB",
"tags": [],
"url": "http://osvdb.org/88179"
},
{
"name": "88178",
"refsource": "OSVDB",
"tags": [],
"url": "http://osvdb.org/88178"
},
{
"name": "56854",
"refsource": "BID",
"tags": [
"Exploit"
],
"url": "http://www.securityfocus.com/bid/56854"
},
{
"name": "88180",
"refsource": "OSVDB",
"tags": [],
"url": "http://osvdb.org/88180"
},
{
"name": "88177",
"refsource": "OSVDB",
"tags": [],
"url": "http://osvdb.org/88177"
},
{
"name": "88176",
"refsource": "OSVDB",
"tags": [],
"url": "http://osvdb.org/88176"
},
{
"name": "20121205 Multiple SQL Injection vulnerabilities in ClipBucket",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-12/0056.html"
},
{
"name": "https://www.htbridge.com/advisory/HTB23125",
"refsource": "MISC",
"tags": [
"Exploit"
],
"url": "https://www.htbridge.com/advisory/HTB23125"
},
{
"name": "88175",
"refsource": "OSVDB",
"tags": [],
"url": "http://osvdb.org/88175"
},
{
"name": "23252",
"refsource": "EXPLOIT-DB",
"tags": [
"Exploit"
],
"url": "http://www.exploit-db.com/exploits/23252"
},
{
"name": "http://sourceforge.net/projects/clipbucket/files/ClipBucket%20v2/",
"refsource": "CONFIRM",
"tags": [
"Patch"
],
"url": "http://sourceforge.net/projects/clipbucket/files/ClipBucket%20v2/"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2015-05-15T13:27Z",
"publishedDate": "2015-05-14T14:59Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…