// For flags

CVE-2007-2373

XOOPS Module WF-Links 1.03 - 'cid' SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in viewcat.php in the WF-Links (wflinks) 1.03 and earlier module for XOOPS allows remote attackers to execute arbitrary SQL commands via the cid parameter.

Vulnerabilidad de inyección SQL en viewcat.php en WF-Links (wflinks) 1.03 y anteriores módulos para XOOPS permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro cid.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-04-30 CVE Reserved
  • 2007-04-30 CVE Published
  • 2024-01-25 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wf-links
Search vendor "Wf-links"
Wf-links
Search vendor "Wf-links" for product "Wf-links"
<= 1.03
Search vendor "Wf-links" for product "Wf-links" and version " <= 1.03"
-
Affected