Vulnerability CVE-2010-3929


Published: 2011-02-01   Modified: 2012-02-13

Description:
SQL injection vulnerability in MODx Evolution 1.0.4 and earlier allows remote attackers to execute arbitrary SQL commands via unknown vectors related to AjaxSearch.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Modxcms -> Evolution 

 References:
http://xforce.iss.net/xforce/xfdb/65082
http://osvdb.org/70771
http://modxcms.com/forums/index.php/topic,60045.0.html
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000008.html
http://jvn.jp/en/jp/JVN54092716/index.html

Copyright 2024, cxsecurity.com

 

Back to Top