Added CVE-2016-6195
parent
f81f50654f
commit
50ecdba43f
|
@ -6,11 +6,11 @@ info:
|
|||
severity: high
|
||||
description: |
|
||||
vBulletin versions 3.6.0 through 4.2.3 are vulnerable to an SQL injection vulnerability in the vBulletin core forumrunner addon. The vulnerability allows an attacker to execute arbitrary SQL queries and potentially access sensitive information from the database.
|
||||
This vulnerability was documented by Dantalion (https://enumerated.wordpress.com/2016/07/11/1/) and credit goes to Dantalion for the discovery.
|
||||
reference:
|
||||
- https://www.cvedetails.com/cve/CVE-2016-6195/
|
||||
- https://www.exploit-db.com/exploits/38489
|
||||
- https://www.securityfocus.com/bid/94312
|
||||
- https://enumerated.wordpress.com/2016/07/11/1/
|
||||
|
||||
classification:
|
||||
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
||||
|
|
Loading…
Reference in New Issue