Vulnerability CVE-2010-0672


Published: 2010-02-22   Modified: 2012-02-13

Description:
SQL injection vulnerability in index.php in WSN Guest 1.02 allows remote attackers to execute arbitrary SQL commands via the orderlinks parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WSN Guest 1.02 (orderlinks) SQL Injection Vulnerability
Gamoscu
23.02.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webmastersite -> Wsn guest 

 References:
http://xforce.iss.net/xforce/xfdb/56256
http://www.securityfocus.com/bid/38236
http://www.exploit-db.com/exploits/11436
http://packetstormsecurity.org/1002-exploits/wsnguest102-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top