Vulnerability CVE-2010-5000


Published: 2011-11-02   Modified: 2012-02-13

Description:
SQL injection vulnerability in login/login_index.php in MCLogin System 1.1 and 1.2 allows remote attackers to execute arbitrary SQL commands via the myusername parameter (aka Username field) in a do_login action. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MCLogin System 1.1 remote SQL injection vulnerability
L0rd CrusAd3r
10.06.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joe pieruccini -> Mclogin system 

 References:
http://www.securityfocus.com/bid/40633
http://www.exploit-db.com/exploits/13766/
http://securityreason.com/securityalert/8504
http://secunia.com/advisories/40122
http://packetstormsecurity.org/1006-exploits/mcloginsystem-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top