Vulnerability CVE-2010-0722


Published: 2010-02-26   Modified: 2012-02-13

Description:
SQL injection vulnerability in news.php in Php Auktion Pro allows remote attackers to execute arbitrary SQL commands via the id parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mhproducts -> Php auktion pro 

 References:
http://xforce.iss.net/xforce/xfdb/56478
http://www.securityfocus.com/bid/38371
http://www.exploit-db.com/exploits/11547
http://secunia.com/advisories/38679
http://4004securityproject.wordpress.com/2010/02/22/php-auktion-pro-sql-injection-news-php/

Copyright 2024, cxsecurity.com

 

Back to Top