Vulnerability CVE-2010-0723


Published: 2010-02-26   Modified: 2012-02-13

Description:
SQL injection vulnerability in news.php in Ero Auktion 2.0 and 2010 allows remote attackers to execute arbitrary SQL commands via the id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ero Auktion V.2.0 SQL Injection news.php
Easy Laster
03.03.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mhproducts -> Ero auktion 

 References:
http://xforce.iss.net/xforce/xfdb/56446
http://www.exploit-db.com/exploits/11522
http://www.exploit-db.com/exploits/11521
http://secunia.com/advisories/38666
http://packetstormsecurity.org/1002-exploits/eroauktion2010-sql.txt
http://packetstormsecurity.org/1002-exploits/eroauktion20-sql.txt
http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-v-2-0-sql-injection-news-php/
http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-2010-sql-injection-news-php/

Copyright 2024, cxsecurity.com

 

Back to Top