Vulnerabilities > CVE-2007-0970 - SQL-Injection vulnerability in WebTester

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
webtester
exploit available

Summary

Multiple SQL injection vulnerabilities in WebTester 5.0.20060927 and earlier allow remote attackers to execute arbitrary SQL commands via the testID parameter to directions.php, and unspecified parameters to other files that accept GET or POST input.

Vulnerable Configurations

Part Description Count
Application
Webtester
1

Exploit-Db

descriptionWebTester 5.0.20060927 directions.php typeID Parameter SQL Injection. CVE-2007-0970. Webapps exploit for php platform
idEDB-ID:29602
last seen2016-02-03
modified2007-02-14
published2007-02-14
reporterMoran Zavdi
sourcehttps://www.exploit-db.com/download/29602/
titleWebTester 5.0.20060927 directions.php typeID Parameter SQL Injection