[Japanese]

JVNDB-2009-000005

MODx vulnerable to SQL injection

Overview

MODx, an open source contents management system, contains a SQL injection vulnerability.

MODx, an open source contents management system, contains a SQL injection vulnerability in the MODx Control Panel.

Gaku Mochizuki of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 5.1 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


MODX
  • MODX 0.9.6.2 and earlier

Impact

A remote attacker could obtain administrative privileges of MODx.
Solution

[Update the Software]
Apply the latest update provided by the developer.
Vendor Information

MODX
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2008-5940
References

  1. JVN : JVN#72630020
  2. National Vulnerability Database (NVD) : CVE-2008-5940
  3. Secunia Advisory : SA33405
  4. SecurityFocus : 33182
  5. ISS X-Force Database : 47840
  6. JVN iPedia (Japanese) : JVNDB-2009-000005
Revision History

  • [2009/01/09]
      Web page published