Vulnerability CVE-2010-2512


Published: 2010-06-28   Modified: 2012-02-13

Description:
SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote attackers to execute arbitrary SQL commands via the id parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
2daybiz -> Matrimonial script 

 References:
http://www.securityfocus.com/bid/41109
http://www.osvdb.org/65712
http://www.exploit-db.com/exploits/14008
http://secunia.com/advisories/40338

Copyright 2024, cxsecurity.com

 

Back to Top