Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:mambo-foundation:mambo:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CA3756B-1160-4E9D-B19B-0C1C1D8FE20C", "versionEndIncluding": "4.6.5", "vulnerable": true}, {"criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "5FFE59D0-EEA1-475F-8A20-BC92E73EE1AA", "vulnerable": true}, {"criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6:rc1:*:*:*:*:*:*", "matchCriteriaId": "97519D68-A5DA-40FF-98D2-0300B72F0473", "vulnerable": true}, {"criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6:rc2:*:*:*:*:*:*", "matchCriteriaId": "BF3EE73B-D256-4D3C-A10A-E463AEC21C2D", "vulnerable": true}, {"criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "E714DF45-E581-4775-B6C2-73FBAED378FE", "vulnerable": true}, {"criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "97BAB160-6BB4-4535-BA60-B25303793FBD", "vulnerable": true}, {"criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:pre1:*:*:*:*:*:*", "matchCriteriaId": "D846FC2E-AC9C-454B-9216-52AA3D941F3D", "vulnerable": true}, {"criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.2:pre2:*:*:*:*:*:*", "matchCriteriaId": "51953983-F2AF-4AE9-BE57-82D8ECBB38C0", "vulnerable": true}, {"criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E11D5F35-01BF-4D42-9BA3-F157DCA6A53F", "vulnerable": true}, {"criteria": "cpe:2.3:a:mambo-foundation:mambo:4.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "2EC22D94-288F-41CC-B9E3-94F1677FCDA6", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder parameter."}, {"lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en administrator/index2.php en Mambo CMS v4.6.5 y anteriores, permite a usuarios remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro zorder."}], "id": "CVE-2011-2917", "lastModified": "2025-04-11T00:51:21.963", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}]}, "published": "2011-12-08T19:55:01.110", "references": [{"source": "secalert@redhat.com", "tags": ["Exploit"], "url": "http://www.exploit-db.com/exploits/18110"}, {"source": "secalert@redhat.com", "tags": ["Exploit"], "url": "http://www.openwall.com/lists/oss-security/2011/08/12/6"}, {"source": "secalert@redhat.com", "tags": ["Exploit"], "url": "http://www.osvdb.org/74502"}, {"source": "secalert@redhat.com", "tags": ["Exploit"], "url": "http://www.securityfocus.com/bid/49130"}, {"source": "secalert@redhat.com", "tags": ["Exploit"], "url": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit"], "url": "http://www.exploit-db.com/exploits/18110"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit"], "url": "http://www.openwall.com/lists/oss-security/2011/08/12/6"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit"], "url": "http://www.osvdb.org/74502"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit"], "url": "http://www.securityfocus.com/bid/49130"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit"], "url": "http://yehg.net/lab/pr0js/advisories/%5Bmambo4.6_x%5D_sql_injection"}], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-89"}], "source": "nvd@nist.gov", "type": "Primary"}]}