Vulnerability CVE-2010-4751


Published: 2011-03-01   Modified: 2012-02-13

Description:
SQL injection vulnerability in LightNEasy.php in LightNEasy 3.2.1, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via the id parameter in an edituser action, a different vector than CVE-2008-6593, CVE-2010-3484, and CVE-2010-3485.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lightneasy -> Lightneasy 

 References:
http://xforce.iss.net/xforce/xfdb/63723
http://www.securityfocus.com/bid/45230
http://www.lightneasy.org/punbb/viewtopic.php?id=1207
http://secunia.com/advisories/42391
http://holisticinfosec.org/content/view/168/45/

Copyright 2024, cxsecurity.com

 

Back to Top