Published:2010/04/08  Last Updated:2010/04/08

JVN#19774883
MODx vulnerable to SQL injection

Overview

MODx provided by The MODx CMS Project contains a SQL injection vulnerability.

Products Affected

  • MODx Evolution prior to 1.0.3

Description

MODx provided by the MODx CMS Project is a Contents Management System (CMS) software. MODx contains a SQL injection vulnerability.

Impact

A remote attacker may view or modify information stored by the product.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

References

  1. IPA
    Security Alert for Vulnerability in MODx

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2010.04.08

Measures Conditions Severity
Access Required Routed - can be attacked over the Internet using packets
  • High
Authentication None - anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required None - the vulnerability can be exploited without an honest user taking any action
  • High
Exploit Complexity Low - little to no expertise and/or luck required to exploit (cross-site scripting)
  • High

Description of each analysis measures

Credit

Takeshi Terada of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2010-1426
JVN iPedia JVNDB-2010-000012

Update History