CVE-2015-4633

Multiple SQL injection vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow (1) remote attackers to execute arbitrary SQL commands via the number parameter to opac-tags_subject.pl in the OPAC interface or (2) remote authenticated users to execute arbitrary SQL commands via the Filter or (3) Criteria parameter to reports/borrowers_out.pl in the Staff interface.
References
Link Resource
https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14412 Exploit Issue Tracking
https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14426 Exploit Issue Tracking Third Party Advisory
https://koha-community.org/koha-3-14-16-released/ Release Notes
https://koha-community.org/security-release-koha-3-16-12/ Release Notes
https://koha-community.org/security-release-koha-3-18-8/ Release Notes
https://koha-community.org/security-release-koha-3-20-1/ Release Notes
https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2015/Jun/80 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/37387/ Exploit Third Party Advisory VDB Entry
https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/ Exploit Release Notes Third Party Advisory
https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14412 Exploit Issue Tracking
https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14426 Exploit Issue Tracking Third Party Advisory
https://koha-community.org/koha-3-14-16-released/ Release Notes
https://koha-community.org/security-release-koha-3-16-12/ Release Notes
https://koha-community.org/security-release-koha-3-18-8/ Release Notes
https://koha-community.org/security-release-koha-3-20-1/ Release Notes
https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2015/Jun/80 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/37387/ Exploit Third Party Advisory VDB Entry
https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/ Exploit Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*
cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*

History

21 Nov 2024, 02:31

Type Values Removed Values Added
References () https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14412 - Exploit, Issue Tracking () https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14412 - Exploit, Issue Tracking
References () https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14426 - Exploit, Issue Tracking, Third Party Advisory () https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14426 - Exploit, Issue Tracking, Third Party Advisory
References () https://koha-community.org/koha-3-14-16-released/ - Release Notes () https://koha-community.org/koha-3-14-16-released/ - Release Notes
References () https://koha-community.org/security-release-koha-3-16-12/ - Release Notes () https://koha-community.org/security-release-koha-3-16-12/ - Release Notes
References () https://koha-community.org/security-release-koha-3-18-8/ - Release Notes () https://koha-community.org/security-release-koha-3-18-8/ - Release Notes
References () https://koha-community.org/security-release-koha-3-20-1/ - Release Notes () https://koha-community.org/security-release-koha-3-20-1/ - Release Notes
References () https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry () https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References () https://seclists.org/fulldisclosure/2015/Jun/80 - Exploit, Mailing List, Third Party Advisory () https://seclists.org/fulldisclosure/2015/Jun/80 - Exploit, Mailing List, Third Party Advisory
References () https://www.exploit-db.com/exploits/37387/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/37387/ - Exploit, Third Party Advisory, VDB Entry
References () https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/ - Exploit, Release Notes, Third Party Advisory () https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/ - Exploit, Release Notes, Third Party Advisory

Information

Published : 2018-10-18 21:29

Updated : 2024-11-21 02:31


NVD link : CVE-2015-4633

Mitre link : CVE-2015-4633

CVE.ORG link : CVE-2015-4633


JSON object : View

Products Affected

koha

  • koha
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')