[Japanese]

JVNDB-2010-000012

MODx vulnerable to SQL injection

Overview

MODx provided by The MODx CMS Project contains a SQL injection vulnerability.

MODx provided by the MODx CMS Project is a Contents Management System (CMS) software. MODx contains a SQL injection vulnerability.

Takeshi Terada of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


MODX
  • MODX Evolution prior to 1.0.3

Impact

A remote attacker may view or modify information stored by the product.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

MODX
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2010-1426
References

  1. JVN : JVN#19774883
  2. National Vulnerability Database (NVD) : CVE-2010-1426
  3. IPA SECURITY ALERTS : Security Alert for Vulnerability in MODx
  4. Secunia Advisory : SA39298
  5. ISS X-Force Database : 57636
Revision History

  • [2010/04/08]
      Web page published