// For flags

CVE-2014-8596

PHP-Fusion 7.02.07 - SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.

Múltiples vulnerabilidades de inyección SQL en PHP-Fusion 7.02.07 permiten a usuarios remotos autenticados ejecutar comandos SQL arbitrarios en el parámetro submit_id en /administration/submissions.php (2) y el parámetro status en files/administration/members.php

PHP-Fusion version 7.02.07 suffers from a remote SQL injection vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-11-04 CVE Reserved
  • 2014-11-10 First Exploit
  • 2014-11-11 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-09-29 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Php-fusion
Search vendor "Php-fusion"
Php-fusion
Search vendor "Php-fusion" for product "Php-fusion"
7.02.07
Search vendor "Php-fusion" for product "Php-fusion" and version "7.02.07"
-
Affected