Vulnerability CVE-2010-2915


Published: 2010-07-30   Modified: 2012-02-13

Description:
SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote attackers to execute arbitrary SQL commands via the id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
AJ HYPE PRIME (id) Remote SQL Injection Vulnerability
MizoZ
03.08.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ajsquare -> Aj hyip 

 References:
http://xforce.iss.net/xforce/xfdb/60589
http://www.exploit-db.com/exploits/14435
http://packetstormsecurity.org/0907-exploits/ajhypeprime-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top