Vulnerability CVE-2010-4784


Published: 2011-04-07   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SQL injection Auth Bypass in Easy Banner Free
Aliaksandr Harts...
08.04.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpwebscripts -> Easy banner free 

 References:
http://evuln.com/vulns/147/summary.html
http://packetstormsecurity.org/files/view/96153/easybannerfree-sql.txt
http://securityreason.com/securityalert/8184
http://www.securityfocus.com/archive/1/514908/100/0/threaded
http://www.securityfocus.com/bid/45066

Copyright 2024, cxsecurity.com

 

Back to Top