Vulnerability CVE-2010-1661


Published: 2010-05-03   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in PHP-Quick-Arcade (PHPQA) 3.0.21 allow remote attackers to execute arbitrary SQL commands via the (1) phpqa_user_c parameter to Arcade.php and the (2) id parameter to acpmoderate.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
PHP-Quick-Arcade 3.0.21 cross site scripting and remote SQL injection
ITSecTeam
29.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jcink -> Php-quick-arcade 

 References:
http://xforce.iss.net/xforce/xfdb/58184
http://www.vupen.com/english/advisories/2010/1013
http://www.securityfocus.com/bid/39733
http://www.exploit-db.com/exploits/12416
http://packetstormsecurity.org/1004-exploits/phpquickarcade-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top