Vulnerability CVE-2010-5009


Published: 2011-11-02   Modified: 2012-02-13

Description:
SQL injection vulnerability in index.php in UTStats Beta 4 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter in a matchp action.

See advisories in our WLB2 database:
Topic
Author
Date
High
UTStats Cross Site Scripting / Path Disclosure / SQL Injection
LuM Member
09.11.2011

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ut-files -> Utstats 

 References:
http://packetstormsecurity.org/1006-exploits/utstats-sqlxss.txt
http://securityreason.com/securityalert/8506
http://www.exploit-db.com/exploits/13854
http://www.securityfocus.com/bid/40836
http://www.vupen.com/english/advisories/2010/1465
https://exchange.xforce.ibmcloud.com/vulnerabilities/59402

Copyright 2024, cxsecurity.com

 

Back to Top