Lucene search

K
cveMitreCVE-2015-2237
HistoryMar 12, 2015 - 5:59 p.m.

CVE-2015-2237

2015-03-1217:59:00
CWE-89
mitre
web.nvd.nist.gov
30
cve-2015-2237
sql injection
betster
php betoffice
remote attackers
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.8

Confidence

Low

EPSS

0.001

Percentile

41.5%

Multiple SQL injection vulnerabilities in Betster (aka PHP Betoffice) 1.0.4 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) showprofile.php or (2) categoryedit.php or (3) username parameter in a login to index.php.

Affected configurations

Nvd
Node
betster_projectbetsterMatch1.0.4
VendorProductVersionCPE
betster_projectbetster1.0.4cpe:2.3:a:betster_project:betster:1.0.4:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.8

Confidence

Low

EPSS

0.001

Percentile

41.5%