Vulnerability CVE-2010-4400


Published: 2010-12-06   Modified: 2012-02-13

Description:
SQL injection vulnerability in _rights.php in DynPG CMS 4.2.0 allows remote attackers to execute arbitrary SQL commands via the giveRights_UserId parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
DynPG 4.2.0 Local File Inclusion / Path Disclosure / SQL Injection
High-Tech Bridge...
07.12.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dynpg -> Dynpg cms 

 References:
http://www.dynpg.org/cms-freeware_en.php?t=DynPG+Update+4.2.1+Security+Update&read_article=226
http://www.securityfocus.com/bid/45115
http://www.htbridge.ch/advisory/sql_injection_in_dynpg.html
http://www.exploit-db.com/exploits/15646
http://packetstormsecurity.org/files/view/96230/dynpg-lfisqldisclose.txt
http://osvdb.org/69631

Copyright 2024, cxsecurity.com

 

Back to Top