Vulnerability CVE-2010-1498


Published: 2010-04-23   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in dl_stats before 2.0 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) download.php and (2) view_file.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
dl_stats 1.2 Multiple Vulnerabilities
Valentin
28.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Clausvb -> Dl stats 

 References:
http://xforce.iss.net/xforce/xfdb/57917
http://www.xenuser.org/documents/security/dl_stats_multiple_vulnerabilities.txt
http://www.xenuser.org/2010/04/18/dl_stats-multiple-vulnerabilities-sqli-xss-unprotected-admin-panel/
http://www.vupen.com/english/advisories/2010/0939
http://www.securityfocus.com/bid/39592
http://www.osvdb.org/63908
http://www.osvdb.org/63907
http://www.exploit-db.com/exploits/12280
http://secunia.com/advisories/39496
http://packetstormsecurity.org/1004-exploits/dlstats-sqlxssadmin.txt

Copyright 2024, cxsecurity.com

 

Back to Top