[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-2010Date: (C)2009-06-08   (M)2023-12-22


Multiple SQL injection vulnerabilities in Haudenschilt Family Connections CMS (FCMS) 1.9 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) thread parameter to messageboard.php, (2) member parameter to profile.php, (3) pid parameter to gallery/index.php, and the (4) fcms_login_id cookie parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/503477/100/0/threaded
BID-34935
SECUNIA-35039
EXPLOIT-DB-8671
ADV-2009-1306

CPE    9
cpe:/a:haudenschilt:family_connections_cms:0.1.2
cpe:/a:haudenschilt:family_connections_cms:0.1.1
cpe:/a:haudenschilt:family_connections_cms:0.5
cpe:/a:haudenschilt:family_connections_cms:1.4
...
CWE    1
CWE-89

© SecPod Technologies