Vulnerability CVE-2009-2639


Published: 2009-07-28   Modified: 2012-02-13

Description:
SQL injection vulnerability in admin.php in MRCGIGUY The Ticket System 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewticket action.

See advisories in our WLB2 database:
Topic
Author
Date
High
MRCGIGUY The Ticket System 2.0 PHP Multiple Remote Vulnerabilities
ThE g0bL!N
18.06.2009

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mrcgiguy -> The ticket system 

 References:
http://www.exploit-db.com/exploits/8917

Copyright 2024, cxsecurity.com

 

Back to Top