Vulnerability CVE-2010-3458


Published: 2010-09-17   Modified: 2012-02-13

Description:
SQL injection vulnerability in lib/toolkit/events/event.section.php in Symphony CMS 2.0.7 and 2.1.1 allows remote attackers to execute arbitrary SQL commands via the send-email[recipient] parameter to about/. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
Symphony 2.0.7 Multiple Vulnerabilities
JosS
22.09.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Symphony-cms -> Symphony cms 

 References:
http://xforce.iss.net/xforce/xfdb/61749
http://www.securityfocus.com/bid/43180
http://www.exploit-db.com/exploits/14968
http://secunia.com/advisories/41379
http://packetstormsecurity.org/1009-exploits/symphony-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top