Vulnerability CVE-2010-2674


Published: 2010-07-08   Modified: 2012-02-13

Description:
SQL injection vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in an articolo action.

See advisories in our WLB2 database:
Topic
Author
Date
High
TSOKA:CMS v1.1 , v1.9 AND v2.0 SQL Injection & XSS Vulnerability
d3v1l [Avram Mar...
11.07.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Alanzard -> Tsoka 

 References:
http://xforce.iss.net/xforce/xfdb/57246
http://www.exploit-db.com/exploits/11923
http://secunia.com/advisories/39120
http://packetstormsecurity.org/1003-exploits/tsokacms-sqlxss.txt
http://osvdb.org/63277

Copyright 2024, cxsecurity.com

 

Back to Top