Vulnerability CVE-2010-0964


Published: 2010-03-16   Modified: 2012-02-13

Description:
SQL injection vulnerability in start.php in Eros Webkatalog allows remote attackers to execute arbitrary SQL commands via the id parameter in a rubrik action.

See advisories in our WLB2 database:
Topic
Author
Date
High
Eros Erotik Webkatalog start.php (rubrik&id)SQL Injection
nEasy Laster
17.03.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Media-products -> Eros webkatalog 

 References:
http://xforce.iss.net/xforce/xfdb/56851
http://www.exploit-db.com/exploits/11689
http://secunia.com/advisories/38900
http://packetstormsecurity.org/1003-exploits/eroserotikwebkat-sql.txt
http://osvdb.org/62902
http://4004securityproject.wordpress.com/2010/03/11/eros-erotik-webkatalog-start-php-rubrikidsql-injection/

Copyright 2024, cxsecurity.com

 

Back to Top