Vulnerability CVE-2010-2716


Published: 2010-07-13   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in PsNews 1.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) ndetail.php and (2) print.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
PsNews 1.3 remote SQL injection
S.W.T
08.07.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rich kavanagh -> Psnews 

 References:
http://xforce.iss.net/xforce/xfdb/60129
http://www.securityfocus.com/bid/41410
http://www.exploit-db.com/exploits/14251
http://packetstormsecurity.org/1007-exploits/psnews-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top