Vulnerability CVE-2010-3267


Published: 2010-12-02   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in BugTracker.NET before 3.4.5 allow remote authenticated users to execute arbitrary SQL commands via (1) the qu_id parameter to bugs.aspx, (2) the row_id parameter to delete_query.aspx, the (3) new_project or (4) us_id parameter to edit_bug.aspx, or (5) the bug_list parameter to massedit.aspx. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
BugTracker.Net 3.4.4 Multiple Vulnerabilities
CORE
03.12.2010
Med.
Multiple vulnerabilities in BugTracker.Net
Core Security Te...
03.12.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ifdefined -> Bugtracker.net 

 References:
http://btnet.svn.sourceforge.net/viewvc/btnet/RELEASE_NOTES.TXT?revision=578&view=markup
http://www.coresecurity.com/content/multiple-vulnerabilities-in-bugtracker
http://www.exploit-db.com/exploits/15653
http://www.securityfocus.com/archive/1/514957/100/0/threaded
http://www.securityfocus.com/bid/45121

Copyright 2024, cxsecurity.com

 

Back to Top