Vulnerability CVE-2010-2933


Published: 2010-08-05   Modified: 2012-02-13

Description:
SQL injection vulnerability in AV Scripts AV Arcade 3 allows remote attackers to execute arbitrary SQL commands via the ava_code cookie to the "main page," related to index.php and the login task.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Avscripts -> Av arcade 

 References:
http://xforce.iss.net/xforce/xfdb/60799
http://www.securityfocus.com/bid/42023
http://www.exploit-db.com/exploits/14494

Copyright 2024, cxsecurity.com

 

Back to Top