Vulnerability CVE-2010-4834


Published: 2011-09-13   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in index.php in OneOrZero AIMS 2.6.0 Members Edition and 2.7.0 Trial Edition allow remote authenticated users to execute arbitrary SQL commands via the (1) id parameter in a saved_search action and (2) item_types parameter in a show_item_search action in the search_management_manage subcontroller. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OneOrZero AIMS v2.6.0 Members Edition Multiple Vulnerabilities
Valentin
16.11.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Oneorzero -> AIMS 

 References:
http://www.xenuser.org/documents/security/OneOrZero_Aims_multiple_vulnerabilities.txt
http://www.exploit-db.com/exploits/15519
http://securityreason.com/securityalert/8375
http://secunia.com/advisories/42251
http://packetstormsecurity.org/files/view/95814/oneorzeroaims-lfisql.txt

Copyright 2024, cxsecurity.com

 

Back to Top