CVE-2011-5200
Dede CMS - SQL Injection
Severity Score
7.5
*CVSS v2
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
2
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.
Múltiples vulnerabilidades de inyección SQL en DeDeCMS posiblemente, v5.6, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id a (1) list.php, (2) book.php o (3) members.php.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2011-12-30 First Exploit
- 2012-09-23 CVE Reserved
- 2012-09-23 CVE Published
- 2024-08-07 CVE Updated
- 2024-10-12 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (7)
URL | Tag | Source |
---|---|---|
http://www.osvdb.org/82506 | Vdb Entry | |
http://www.osvdb.org/82507 | Vdb Entry | |
http://www.osvdb.org/82508 | Vdb Entry | |
http://www.securityfocus.com/bid/51211 | Vdb Entry | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/72034 | Vdb Entry |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/18292 | 2011-12-30 | |
http://www.exploit-db.com/exploits/18292 | 2024-08-07 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|