Vulnerability CVE-2010-1704


Published: 2010-05-04   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to execute arbitrary SQL commands via (1) the password field to login.php, (2) the login field (aka email parameter) to login.php, (3) the password field (aka pass parameter) to the default URI under admin/, and possibly (4) the login field to the default URI under admin/. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
Advanced Poll Script cross site scripting and SQL injection
Sid3^effects
27.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
2daybiz -> Polls script 

 References:
http://xforce.iss.net/xforce/xfdb/58189
http://xforce.iss.net/xforce/xfdb/58127
http://www.securityfocus.com/bid/39745
http://www.exploit-db.com/exploits/12395
http://secunia.com/advisories/39622
http://packetstormsecurity.org/1004-exploits/aps-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top