Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.100862
Category:Web application abuses
Title:DeluxeBB 'xthedateformat' Parameter SQL Injection Vulnerability
Summary:DeluxeBB is prone to an SQL-injection vulnerability because it fails to; sufficiently sanitize user-supplied data before using it in an SQL query.
Description:Summary:
DeluxeBB is prone to an SQL-injection vulnerability because it fails to
sufficiently sanitize user-supplied data before using it in an SQL query.

Vulnerability Impact:
Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit
latent vulnerabilities in the underlying database.

Affected Software/OS:
DeluxeBB 1.3 and prior are vulnerable.

Solution:
No known solution was made available for at least one year since the disclosure
of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer
release, disable respective features, remove the product or replace the product by another one.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 44259
Common Vulnerability Exposure (CVE) ID: CVE-2010-4151
http://www.securityfocus.com/bid/44259
Bugtraq: 20101019 SQL injection in DeluxeBB (Google Search)
http://www.securityfocus.com/archive/1/514374/100/0/threaded
http://packetstormsecurity.org/1010-exploits/deluxebb13x-sql.txt
http://www.htbridge.ch/advisory/sql_injection_in_deluxebb.html
http://secunia.com/advisories/41918
XForce ISS Database: deluxebb-xthedateformat-sql-injection(62660)
https://exchange.xforce.ibmcloud.com/vulnerabilities/62660
CopyrightThis script is Copyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.