[Japanese]

JVNDB-2011-000008

MODx Evolution vulnerable to SQL injection

Overview

MODx Evolution contains a SQL injection vulnerability.

MODx provided by the MODx CMS Project is a Content Management System (CMS) software. MODx Evolution contains SQL injection vulnerability.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


MODX
  • MODX Evolution 1.0.4 and earlier

Impact

A remote attacker may execute arbitrary PHP code as a result of SQL injection.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

MODX
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2010-3929
References

  1. JVN : JVN#54092716
  2. National Vulnerability Database (NVD) : CVE-2010-3929
  3. IPA SECURITY ALERTS : 20110126 (Japanese)
  4. ISS X-Force Database : 65082
  5. OPEN SOURCE VULNERABILITY DATABASE (OSVDB) : 70771
Revision History

  • [2011/01/26]
      Web page published