Vulnerabilities > CVE-2007-2685 - SQL Injection vulnerability in Jetbox CMS 2.1

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
jetbox
exploit available

Summary

Multiple SQL injection vulnerabilities in index.php in Jetbox CMS 2.1 allow remote attackers to execute arbitrary SQL commands via the (1) view or (2) login parameter.

Vulnerable Configurations

Part Description Count
Application
Jetbox
1

Exploit-Db

descriptionJetbox CMS 2.1 Multiple SQL Injection Vulnerabilities. CVE-2007-2685 . Webapps exploit for php platform
idEDB-ID:30066
last seen2016-02-03
modified2007-05-21
published2007-05-21
reporterJesper Jurcenoks
sourcehttps://www.exploit-db.com/download/30066/
titleJetbox CMS 2.1 - Multiple SQL Injection Vulnerabilities

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/56891/jetbox-sql.txt
idPACKETSTORM:56891
last seen2016-12-05
published2007-05-22
reporterJesper Jurcenoks
sourcehttps://packetstormsecurity.com/files/56891/jetbox-sql.txt.html
titlejetbox-sql.txt