// For flags

CVE-2009-3040

OCS Inventory NG 1.02 - Multiple SQL Injections

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in Open Computer and Software (OCS) Inventory NG 1.02 for Unix allow remote attackers to execute arbitrary SQL commands via the (1) N, (2) DL, (3) O and (4) V parameters to download.php and the (5) SYSTEMID parameter to group_show.php.

Múltiples vulnerabilidades de inyección SQL en Open Computer and Software (OCS) Inventory NG v1.02 para Unix permite a atacantes remotos ejecutar comandos SQL a su elección a través de los parámetros (1) N, (2) DL, (3) O y(4) V en download.php y el parámetro (5) SYSTEMID en group_show.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-06-01 First Exploit
  • 2009-09-01 CVE Reserved
  • 2009-09-01 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ocsinventory-ng
Search vendor "Ocsinventory-ng"
Ocs Inventory Ng
Search vendor "Ocsinventory-ng" for product "Ocs Inventory Ng"
1.02
Search vendor "Ocsinventory-ng" for product "Ocs Inventory Ng" and version "1.02"
unix
Affected