ID CVE-2005-1419
Summary SQL injection vulnerability in the admin login panel for Ocean12 Mailing List Manager 1.06 allows remote attackers to execute arbitrary SQL commands via the Admin_id parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:ocean12_technologies:mailing_list_manager:1.06:*:*:*:*:*:*:*
    cpe:2.3:a:ocean12_technologies:mailing_list_manager:1.06:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 05-09-2008 - 20:49)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20050428 [HSC Security Group] Ocean12 Mailing List Manager Pro SQL injection
osvdb 15959
sectrack 1013833
secunia 15178
Last major update 05-09-2008 - 20:49
Published 03-05-2005 - 04:00
Last modified 05-09-2008 - 20:49
Back to Top