Vulnerability CVE-2010-0954


Published: 2010-03-10   Modified: 2012-02-13

Description:
SQL injection vulnerability in search_result.asp in Pre Projects Pre E-Learning Portal allows remote attackers to execute arbitrary SQL commands via the course_ID parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Pre E-Learning Portal SQL Injection Vulnerability
NoGe
11.03.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Preprojects -> Pre e-learning portal 

 References:
http://xforce.iss.net/xforce/xfdb/56729
http://www.securityfocus.com/bid/38582
http://www.packetstormsecurity.com/1003-exploits/preelearningportal-sql.txt
http://secunia.com/advisories/38891
http://osvdb.org/62774
http://evilc0de.blogspot.com/2010/03/pre-e-learning-portal-sql-injection.html

Copyright 2024, cxsecurity.com

 

Back to Top