Vulnerability CVE-2010-5011


Published: 2011-11-02   Modified: 2012-02-13

Description:
SQL injection vulnerability in schoolmv2/html/studentmain.php in SchoolMation 2.3 allows remote attackers to execute arbitrary SQL commands via the session parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
SchoolMation 2.3 SQL Injecton / Cross Site Scripting
Sid3^effects
09.11.2011

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Schoolmation -> Schoolmation 

 References:
http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt
http://securityreason.com/securityalert/8508
http://www.exploit-db.com/exploits/13812/
http://www.securityfocus.com/bid/40737
https://exchange.xforce.ibmcloud.com/vulnerabilities/59347

Copyright 2024, cxsecurity.com

 

Back to Top