[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2826Date: (C)2010-08-17   (M)2023-12-22


SQL injection vulnerability in Cisco Wireless Control System (WCS) 6.0.x before 6.0.196.0 allows remote authenticated users to execute arbitrary SQL commands via vectors related to the ORDER BY clause of the Client List screens, aka Bug ID CSCtf37019.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.0
Exploit Score: 8.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4091e.shtml

CPE    5
cpe:/a:cisco:wireless_control_system_software:6.0.132.0
cpe:/a:cisco:wireless_control_system_software:6.0.181.0
cpe:/a:cisco:wireless_control_system_software:6.0.170.0
cpe:/a:cisco:wireless_control_system_software:6.0.182.0
...
CWE    1
CWE-89

© SecPod Technologies