CVE-2011-5203
Severity CVSS v4.0:
Pending analysis
Type:
CWE-89
SQL Injection
Publication date:
04/10/2012
Last modified:
11/04/2025
Description
SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.
Impact
Base Score 2.0
7.50
Severity 2.0
HIGH
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:akiva:webboard:*:*:*:*:*:*:*:* | 8.0 (including) | |
cpe:2.3:a:akiva:webboard:2.90:beta:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://archives.neohapsis.com/archives/fulldisclosure/2011-12/0475.html
- http://osvdb.org/78069
- http://secunia.com/advisories/47318
- http://www.exploit-db.com/exploits/18293
- http://www.securityfocus.com/bid/51210
- https://exchange.xforce.ibmcloud.com/vulnerabilities/72036
- http://archives.neohapsis.com/archives/fulldisclosure/2011-12/0475.html
- http://osvdb.org/78069
- http://secunia.com/advisories/47318
- http://www.exploit-db.com/exploits/18293
- http://www.securityfocus.com/bid/51210
- https://exchange.xforce.ibmcloud.com/vulnerabilities/72036