// For flags

CVE-2008-4377

Creator CMS 5.0 - 'sideid' SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in index.asp in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the sideid parameter.

Vulnerabilidad de inyección SQL en index.asp de Creative Mind Creator CMS 5.0 permite a atacantes remotos ejecutar comandos SQL de su elección mediante el parámetro sideid.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-10-01 CVE Reserved
  • 2008-10-01 CVE Published
  • 2023-09-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Creative Mind
Search vendor "Creative Mind"
Creator Cms
Search vendor "Creative Mind" for product "Creator Cms"
5.0
Search vendor "Creative Mind" for product "Creator Cms" and version "5.0"
-
Affected