Vulnerability CVE-2010-3467


Published: 2010-09-17   Modified: 2012-02-13

Description:
SQL injection vulnerability in modules/sections/index.php in E-Xoopport Samsara 3.1 and earlier, when the Tutorial module is enabled, allows remote attackers to execute arbitrary SQL commands via the secid parameter in a listarticles action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
E-Xoopport - Samsara <= v3.1 (Sections Module 2) Remote Blind SQL Injection
_mRkZ_ & Dan...
23.09.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
E-xoopport -> Samsara 

 References:
http://xforce.iss.net/xforce/xfdb/61808
http://www.exploit-db.com/exploits/15004
http://secunia.com/advisories/41397
http://packetstormsecurity.org/1009-exploits/exoopport-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top