Vulnerability CVE-2010-0404


Published: 2010-05-19   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in phpGroupWare (phpgw) before 0.9.16.016 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) class.sessions_db.inc.php, (2) class.translation_sql.inc.php, or (3) class.auth_sql.inc.php in phpgwapi/inc/.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpgroupware -> Phpgroupware 

 References:
http://download.phpgroupware.org/
http://forums.phpgroupware.org/index.php?t=msg&th=98662&start=0&rid=0
http://lists.gnu.org/archive/html/phpgroupware-users/2010-05/msg00004.html
http://www.debian.org/security/2010/dsa-2046
http://www.securityfocus.com/archive/1/511299/100/0/threaded
http://www.vupen.com/english/advisories/2010/1145
http://www.vupen.com/english/advisories/2010/1146

Copyright 2024, cxsecurity.com

 

Back to Top