Vulnerability CVE-2010-1604


Published: 2010-04-29   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in admin_login.php in NCT Jobs Portal Script allow remote attackers to execute arbitrary SQL commands via the (1) user parameter (aka login field) and (2) passwd parameter (aka password field). NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
NCT Jobs Portal Script ncrypted XSS and Authentication bypass
Sid3^effects
01.05.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ncrypted -> Nct jobs portal script 

 References:
http://xforce.iss.net/xforce/xfdb/58080
http://www.exploit-db.com/exploits/12370
http://secunia.com/advisories/39601
http://packetstormsecurity.org/1004-exploits/nctjobsportal-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top