Vulnerability CVE-2010-1365


Published: 2010-04-13   Modified: 2012-02-13

Description:
SQL injection vulnerability in index.php in Uiga Fan Club, as downloaded on 20100310, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.

See advisories in our WLB2 database:
Topic
Author
Date
High
Uigafanclub 1.0 index.php SQL Injection
Easy Laster
17.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
UIGA -> Fan club 

 References:
http://www.vupen.com/english/advisories/2010/0487
http://www.exploit-db.com/exploits/11600
http://secunia.com/advisories/38756
http://packetstormsecurity.org/1002-exploits/uigafc-sql.txt
http://4004securityproject.wordpress.com/2010/02/28/uigafanclub-index-php-sql-injection/

Copyright 2024, cxsecurity.com

 

Back to Top