Vulnerability CVE-2010-2912


Published: 2010-07-28   Modified: 2012-02-13

Description:
SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the _a parameter in a downloads action.

See advisories in our WLB2 database:
Topic
Author
Date
High
Kayako eSupport v3.70.02 SQL Injection Vulnerability
ScOrPiOn
30.07.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kayako -> Esupport 

 References:
http://xforce.iss.net/xforce/xfdb/60457
http://www.securityfocus.com/bid/41756
http://www.exploit-db.com/exploits/14404
http://packetstormsecurity.org/1007-exploits/kayakoesupport-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top