7.5
HIGH
CVE-2008-2865
Kalptaru Infotech PHP Site Lock SQL Injection
Description

SQL injection vulnerability in index.php in Kalptaru Infotech PHP Site Lock 2.0 allows remote attackers to execute arbitrary SQL commands via the articleid parameter in a show_article action.

INFO

Published Date :

June 25, 2008, 12:36 p.m.

Last Modified :

Sept. 29, 2017, 1:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-2865 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kalptaru_infotech php_site_lock
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2865.

URL Resource
http://www.securityfocus.com/bid/29777 Exploit
https://exchange.xforce.ibmcloud.com/vulnerabilities/43147
https://www.exploit-db.com/exploits/5842

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2865 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2865 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/5842 [Exploit]
    Added Reference https://www.exploit-db.com/exploits/5842 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/43147 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/43147 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 25, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2865 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.25854

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability