Vulnerability CVE-2010-2317


Published: 2010-06-17   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in WmsCms 2.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) search, (2) sbr, (3) pid, (4) sbl, and (5) FilePath parameters to default.asp; and the (6) sbr, (7) pr, and (8) psPrice parameters to printpage.asp.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wmsdesign -> Wmscms 

 References:
http://www.vupen.com/english/advisories/2010/1361
http://www.securityfocus.com/bid/40591
http://www.exploit-db.com/exploits/13739/
http://www.ariko-security.com/june2010/audyt_bezpieczenstwa_692.html

Copyright 2024, cxsecurity.com

 

Back to Top