// For flags

CVE-2007-2685

Jetbox CMS 2.1 - Multiple SQL Injections

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in index.php in Jetbox CMS 2.1 allow remote attackers to execute arbitrary SQL commands via the (1) view or (2) login parameter.

Múltiples vulnerabilidades de inyección SQL en index.php en Jetbox CMS 2.1 permite a atacantes remotos ejecutar comandos SQL de su elección a través de los parámetros (1) view o (2) login.

Jetbox CMS version 2.1 suffers from multiple SQL injection vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-05-15 CVE Reserved
  • 2007-05-21 CVE Published
  • 2007-05-21 First Exploit
  • 2024-08-07 CVE Updated
  • 2024-08-24 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jetbox
Search vendor "Jetbox"
Jetbox Cms
Search vendor "Jetbox" for product "Jetbox Cms"
2.1
Search vendor "Jetbox" for product "Jetbox Cms" and version "2.1"
-
Affected