Lucene search

K
cveMitreCVE-2014-3783
HistoryMay 22, 2014 - 3:13 p.m.

CVE-2014-3783

2014-05-2215:13:04
CWE-89
mitre
web.nvd.nist.gov
29
sql injection
dotclear
admin/categories.php
cve-2014-3783
security vulnerability
nvd

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

AI Score

8

Confidence

Low

EPSS

0.003

Percentile

66.2%

SQL injection vulnerability in admin/categories.php in Dotclear before 2.6.3 allows remote authenticated users with the manage categories permission to execute arbitrary SQL commands via the categories_order parameter.

Affected configurations

Nvd
Node
dotcleardotclearRange2.6.2
OR
dotcleardotclearMatch1.2.1
OR
dotcleardotclearMatch1.2.2
OR
dotcleardotclearMatch1.2.3
OR
dotcleardotclearMatch1.2.4
OR
dotcleardotclearMatch1.2.5
OR
dotcleardotclearMatch1.2.6
OR
dotcleardotclearMatch1.2.7
OR
dotcleardotclearMatch1.2.8
OR
dotcleardotclearMatch2.0
OR
dotcleardotclearMatch2.0beta_2
OR
dotcleardotclearMatch2.0beta_3
OR
dotcleardotclearMatch2.0beta_4
OR
dotcleardotclearMatch2.0beta_5.2
OR
dotcleardotclearMatch2.0beta_5.4
OR
dotcleardotclearMatch2.0beta_6
OR
dotcleardotclearMatch2.0beta_7
OR
dotcleardotclearMatch2.0rc1
OR
dotcleardotclearMatch2.0rc2
OR
dotcleardotclearMatch2.0.1
OR
dotcleardotclearMatch2.0.2
OR
dotcleardotclearMatch2.1
OR
dotcleardotclearMatch2.1.1
OR
dotcleardotclearMatch2.1.3
OR
dotcleardotclearMatch2.1.4
OR
dotcleardotclearMatch2.1.5
OR
dotcleardotclearMatch2.1.6
OR
dotcleardotclearMatch2.1.7
OR
dotcleardotclearMatch2.2
OR
dotcleardotclearMatch2.2.1
OR
dotcleardotclearMatch2.2.2
OR
dotcleardotclearMatch2.2.3
OR
dotcleardotclearMatch2.3.0
OR
dotcleardotclearMatch2.3.1
OR
dotcleardotclearMatch2.4.2
OR
dotcleardotclearMatch2.4.3
OR
dotcleardotclearMatch2.4.4
OR
dotcleardotclearMatch2.5.0
OR
dotcleardotclearMatch2.5.1
OR
dotcleardotclearMatch2.5.2
OR
dotcleardotclearMatch2.5.3
OR
dotcleardotclearMatch2.6-
OR
dotcleardotclearMatch2.6rc
OR
dotcleardotclearMatch2.6.1
VendorProductVersionCPE
dotcleardotclear*cpe:2.3:a:dotclear:dotclear:*:*:*:*:*:*:*:*
dotcleardotclear1.2.1cpe:2.3:a:dotclear:dotclear:1.2.1:*:*:*:*:*:*:*
dotcleardotclear1.2.2cpe:2.3:a:dotclear:dotclear:1.2.2:*:*:*:*:*:*:*
dotcleardotclear1.2.3cpe:2.3:a:dotclear:dotclear:1.2.3:*:*:*:*:*:*:*
dotcleardotclear1.2.4cpe:2.3:a:dotclear:dotclear:1.2.4:*:*:*:*:*:*:*
dotcleardotclear1.2.5cpe:2.3:a:dotclear:dotclear:1.2.5:*:*:*:*:*:*:*
dotcleardotclear1.2.6cpe:2.3:a:dotclear:dotclear:1.2.6:*:*:*:*:*:*:*
dotcleardotclear1.2.7cpe:2.3:a:dotclear:dotclear:1.2.7:*:*:*:*:*:*:*
dotcleardotclear1.2.8cpe:2.3:a:dotclear:dotclear:1.2.8:*:*:*:*:*:*:*
dotcleardotclear2.0cpe:2.3:a:dotclear:dotclear:2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 441

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

AI Score

8

Confidence

Low

EPSS

0.003

Percentile

66.2%