CVE-2018-8057

A SQL Injection vulnerability exists in Western Bridge Cobub Razor 0.8.0 via the channel_name or platform parameter in a /index.php?/manage/channel/addchannel request, related to /application/controllers/manage/channel.php.
References
Link Resource
https://github.com/Kyhvedn/CVE_Description/blob/master/Cobub_Razor_0.8.0_SQL_injection_description.md Exploit Issue Tracking Third Party Advisory
https://github.com/cobub/razor/issues/162 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44454/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:westernbridgegroup:razor:0.8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-11 18:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8057

Mitre link : CVE-2018-8057

CVE.ORG link : CVE-2018-8057


JSON object : View

Products Affected

westernbridgegroup

  • razor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')