CVE-2021-3025

Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injection via the Downloads REST API (the sortDir parameter in a sortBy=popular action to the GETindex() method in applications/downloads/api/files.php).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:invisioncommunity:ips_community_suite:*:*:*:*:*:*:*:*

History

15 Jan 2021, 17:17

Type Values Removed Values Added
References (MISC) https://invisioncommunity.com/release-notes/ - (MISC) https://invisioncommunity.com/release-notes/ - Release Notes, Vendor Advisory
References (MISC) http://packetstormsecurity.com/files/160830/IPS-Community-Suite-4.5.4-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/160830/IPS-Community-Suite-4.5.4-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:invisioncommunity:ips_community_suite:*:*:*:*:*:*:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8

08 Jan 2021, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-08 07:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-3025

Mitre link : CVE-2021-3025

CVE.ORG link : CVE-2021-3025


JSON object : View

Products Affected

invisioncommunity

  • ips_community_suite
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')