A SQL Injection vulnerability exists in Western Bridge Cobub Razor 0.8.0 via the channel_name or platform parameter in a /index.php?/manage/channel/addchannel request, related to /application/controllers/manage/channel.php.
References
Link Resource
https://github.com/Kyhvedn/CVE_Description/blob/master/Cobub_Razor_0.8.0_SQL_injection_description.md Exploit Issue Tracking Third Party Advisory
https://github.com/cobub/razor/issues/162 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44454/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-11T18:00:00

Updated: 2018-04-18T09:57:01

Reserved: 2018-03-11T00:00:00


Link: CVE-2018-8057

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-11T18:29:00.317

Modified: 2019-02-28T17:59:59.497


Link: CVE-2018-8057

JSON object: View

cve-icon Redhat Information

No data.

CWE