Vulnerability CVE-2010-4362


Published: 2010-12-01   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in MicroNetsoft RV Dealer Website allow remote attackers to execute arbitrary SQL commands via the (1) selStock parameter to search.asp and the (2) orderBy parameter to showAlllistings.asp.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Micronetsoft -> Rv dealer website 

 References:
http://www.securityfocus.com/bid/45089
http://www.exploit-db.com/exploits/15629
http://secunia.com/advisories/41319

Copyright 2024, cxsecurity.com

 

Back to Top