[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1498Date: (C)2010-04-23   (M)2023-12-22


Multiple SQL injection vulnerabilities in dl_stats before 2.0 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) download.php and (2) view_file.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-12280
SECUNIA-39496
BID-39592
OSVDB-63907
OSVDB-63908
ADV-2010-0939
dlstats-id-sql-injection(57917)
http://packetstormsecurity.org/1004-exploits/dlstats-sqlxssadmin.txt
http://www.xenuser.org/2010/04/18/dl_stats-multiple-vulnerabilities-sqli-xss-unprotected-admin-panel/
http://www.xenuser.org/documents/security/dl_stats_multiple_vulnerabilities.txt

CWE    1
CWE-89

© SecPod Technologies