Vulnerability CVE-2010-0631


Published: 2010-02-12   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in index.php in Eicra Car Rental-Script, when the plugin_id parameter is 4, allow remote attackers to execute arbitrary SQL commands via the (1) users (username) and (2) passwords parameters.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Eicrasoft -> Eicra car rental-script 

 References:
http://www.exploit-db.com/exploits/11323
http://secunia.com/advisories/38389

Copyright 2024, cxsecurity.com

 

Back to Top