Vulnerabilites related to phoenixcf_project - phoenixcf
CVE-2011-10001 (GCVE-0-2011-10001)
Vulnerability from cvelistv5
Published
2023-01-18 15:58
Modified
2024-08-07 00:30
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The patch is named d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218491.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:30:47.003Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.218491" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.218491" }, { "tags": [ "patch", "x_transferred" ], "url": "https://github.com/iamdroppy/phoenixcf/commit/d156faf8bc36cd49c3b10d3697ef14167ad451d8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "phoenixcf", "vendor": "iamdroppy", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "credits": [ { "lang": "en", "type": "tool", "value": "VulDB GitHub Commit Analyzer" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The patch is named d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218491." }, { "lang": "de", "value": "In iamdroppy phoenixcf wurde eine kritische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei content/2-Community/articles.cfm. Durch das Beeinflussen mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Patch wird als d156faf8bc36cd49c3b10d3697ef14167ad451d8 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-12T08:29:20.947Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.218491" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.218491" }, { "tags": [ "patch" ], "url": "https://github.com/iamdroppy/phoenixcf/commit/d156faf8bc36cd49c3b10d3697ef14167ad451d8" } ], "timeline": [ { "lang": "en", "time": "2023-01-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-01-17T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-01-17T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-02-09T13:20:56.000Z", "value": "VulDB last update" } ], "title": "iamdroppy phoenixcf articles.cfm sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2011-10001", "datePublished": "2023-01-18T15:58:04.089Z", "dateReserved": "2023-01-17T15:12:34.069Z", "dateUpdated": "2024-08-07T00:30:47.003Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-01-18 16:15
Modified
2024-11-21 01:25
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The patch is named d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218491.
References
▶ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://github.com/iamdroppy/phoenixcf/commit/d156faf8bc36cd49c3b10d3697ef14167ad451d8 | Patch, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?ctiid.218491 | Permissions Required, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?id.218491 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/iamdroppy/phoenixcf/commit/d156faf8bc36cd49c3b10d3697ef14167ad451d8 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.218491 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.218491 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
phoenixcf_project | phoenixcf | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:phoenixcf_project:phoenixcf:*:*:*:*:*:*:*:*", "matchCriteriaId": "96C3D0C0-B5FF-47B6-A915-2BEA3C9B9DBC", "versionEndExcluding": "2011-02-07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The patch is named d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218491." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad en el repositorio iamdroppy phoenixcf de GitHub. Ha sido declarada cr\u00edtica. Una funci\u00f3n desconocida del archivo content/2-Community/articles.cfm es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a una inyecci\u00f3n de SQL. El parche se llama d156faf8bc36cd49c3b10d3697ef14167ad451d8. Se recomienda aplicar un parche para solucionar este problema. El identificador asociado de esta vulnerabilidad es VDB-218491." } ], "id": "CVE-2011-10001", "lastModified": "2024-11-21T01:25:17.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-18T16:15:10.617", "references": [ { "source": "cna@vuldb.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/iamdroppy/phoenixcf/commit/d156faf8bc36cd49c3b10d3697ef14167ad451d8" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.218491" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.218491" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/iamdroppy/phoenixcf/commit/d156faf8bc36cd49c3b10d3697ef14167ad451d8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.218491" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.218491" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }