Vulnerability CVE-2010-4851


Published: 2011-09-27   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in Eclime 1.1.2b allow remote attackers to execute arbitrary SQL commands via the (1) ref or (2) poll_id parameter to index.php, or the (3) country parameter to create_account.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Eclime 1.1.2b SQL Injection / Cross Site Scripting
High-Tech Bridge...
29.09.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Eclime -> Eclime 

 References:
http://www.securityfocus.com/bid/45124
http://www.htbridge.ch/advisory/sql_injection_in_eclime_2.html
http://www.htbridge.ch/advisory/sql_injection_in_eclime_1.html
http://www.htbridge.ch/advisory/sql_injection_in_eclime.html
http://www.exploit-db.com/exploits/15644
http://securityreason.com/securityalert/8399
http://packetstormsecurity.org/files/view/96228/eclime112b-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top