Vulnerability CVE-2010-1090


Published: 2010-03-24   Modified: 2012-02-13

Description:
SQL injection vulnerability in index.php in phpMySite allows remote attackers to execute arbitrary SQL commands via the action parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
phpMySite (XSS/SQLi) Multiple Remote Vulnerabilities
Crux
26.03.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpmysite -> Phpmysite 

 References:
http://xforce.iss.net/xforce/xfdb/56573
http://www.vupen.com/english/advisories/2010/0492
http://www.exploit-db.com/exploits/11588
http://packetstormsecurity.org/1002-exploits/phpmysite-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top