Vulnerability CVE-2010-4791


Published: 2011-04-26   Modified: 2012-02-13

Description:
SQL injection vulnerability in infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php in the MG User-Fotoalbum (mg_user_fotoalbum_panel) module 1.0.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the album_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
PHP-Fusion mg user fotoalbum 1.0.1 <= SQL injection Vulnerability Proof of Concept
Easy Laster
29.04.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Marcusg -> Mg user fotoalbum panel 

 References:
http://xforce.iss.net/xforce/xfdb/62382
http://www.securityfocus.com/bid/43901
http://www.exploit-db.com/exploits/15227
http://securityreason.com/securityalert/8219
http://secunia.com/advisories/41752
http://packetstormsecurity.org/1010-exploits/phpfusionmguser-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top