Vulnerability CVE-2018-10757


Published: 2018-05-05

Description:
CSP MySQL User Manager 2.3.1 allows SQL injection, and resultant Authentication Bypass, via a crafted username during a login attempt.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
CSP MySQL User Manager 2.3.1 SQL Injection
Youssef mami
05.05.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Csp mysql user manager project -> Csp mysql user manager 

 References:
https://github.com/dukereborn/cmum/commit/c89158ec646c4e8e95587b650f6fd86b502ff8b5
https://packetstormsecurity.com/files/147501/cspmysqlum231-sql.txt
https://www.exploit-db.com/exploits/44589/

Copyright 2024, cxsecurity.com

 

Back to Top