Vulnerability CVE-2010-1426


Published: 2010-04-15   Modified: 2012-02-13

Description:
SQL injection vulnerability in MODx Evolution before 1.0.3 allows remote attackers to execute arbitrary SQL commands via unknown vectors related to WebLogin.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Modxcms -> Modxcms 

 References:
http://modxcms.com/forums/index.php/topic,47759.msg280304.html#msg280304
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000012.html
http://jvn.jp/en/jp/JVN19774883/index.html
http://xforce.iss.net/xforce/xfdb/57636
http://secunia.com/advisories/39298

Copyright 2024, cxsecurity.com

 

Back to Top