Vulnerability CVE-2010-2459


Published: 2010-06-25   Modified: 2012-02-13

Description:
SQL injection vulnerability in video.php in 2daybiz Video Community Portal Script 1.0 allows remote attackers to execute arbitrary SQL commands via the videoid parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Video Community portal 1.0 SQLi and XSS Vulnerable
L0rd CrusAd3r a...
30.06.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
2daybiz -> Video community portal script 

 References:
http://xforce.iss.net/xforce/xfdb/59638
http://www.securityfocus.com/bid/41022
http://www.exploit-db.com/exploits/13970
http://packetstormsecurity.org/1006-exploits/2daybizvcp-sql.txt
http://osvdb.org/65810

Copyright 2024, cxsecurity.com

 

Back to Top