Vulnerability CVE-2010-4959


Published: 2011-10-09   Modified: 2012-02-13

Description:
SQL injection vulnerability in the login feature in Pre Projects Pre Podcast Portal allows remote attackers to execute arbitrary SQL commands via the password parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Pre Podcast Portal SQL Injection
D4rk357
15.10.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Preproject -> Pre podcast portal 

 References:
http://securityreason.com/securityalert/8469
http://www.exploit-db.com/exploits/14378
http://www.packetstormsecurity.com/1007-exploits/prepodcastportal-sql.txt
https://exchange.xforce.ibmcloud.com/vulnerabilities/60631

Copyright 2024, cxsecurity.com

 

Back to Top