Vulnerability CVE-2010-4861


Published: 2011-10-05   Modified: 2012-02-13

Description:
SQL injection vulnerability in asearch.php in webSPELL 4.2.1 allows remote attackers to execute arbitrary SQL commands via the search parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
webspell 4.2.1 asearch.php SQL Injection Vulnerability
silent vapor
10.10.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webspell -> Webspell 

 References:
http://packetstormsecurity.org/1009-exploits/webspell421-sql.txt
http://securityreason.com/securityalert/8419
http://www.exploit-db.com/exploits/15151
http://www.securityfocus.com/bid/43579
http://www.webspell.org/index.php?site=files&cat=21
https://exchange.xforce.ibmcloud.com/vulnerabilities/62130

Copyright 2024, cxsecurity.com

 

Back to Top