Vulnerability CVE-2010-1708


Published: 2010-05-04   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in agentadmin.php in Free Realty allow remote attackers to execute arbitrary SQL commands via the (1) login field (aka agentname parameter) or (2) password field (aka agentpassword parameter).

See advisories in our WLB2 database:
Topic
Author
Date
High
FreeRealty remote SQL injection
Sid3^effects
29.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Freerealty.rwcinc -> Free realty 

 References:
http://xforce.iss.net/xforce/xfdb/58193
http://www.securityfocus.com/bid/39712
http://www.exploit-db.com/exploits/12411
http://packetstormsecurity.org/1004-exploits/freerealty-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top