Vulnerability CVE-2010-3484


Published: 2010-09-22   Modified: 2012-02-13

Description:
SQL injection vulnerability in common.php in LightNEasy 3.2.1 allows remote attackers to execute arbitrary SQL commands via the handle parameter to LightNEasy.php, a different vector than CVE-2008-6593.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
LightNEasy CMS 3.2.1 remote blind SQL injection vulnerability
Stephan Sattler
22.09.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lightneasy -> Lightneasy 

 References:
http://www.vupen.com/english/advisories/2010/2457
http://www.securityfocus.com/bid/43330
http://www.exploit-db.com/exploits/15060
http://secunia.com/advisories/41502
http://packetstormsecurity.org/1009-exploits/lightneasy-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top