Vulnerability CVE-2010-4505


Published: 2010-12-08   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in login.php in Injader 2.4.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) un and (2) pw parameters.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Injader -> Injader 

 References:
http://www.johnleitch.net/Vulnerabilities/Injader.2.4.4.SQL.Injection/69
http://secunia.com/advisories/42541

Copyright 2024, cxsecurity.com

 

Back to Top