[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4784Date: (C)2011-04-07   (M)2023-12-22


Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/514908/100/0/threaded
SECUNIA-42316
BID-45066
OSVDB-69511
SREASON-8184
http://evuln.com/vulns/147/summary.html
http://packetstormsecurity.org/files/view/96153/easybannerfree-sql.txt

CPE    1
cpe:/a:phpwebscripts:easy_banner_free:2009.05.18
CWE    1
CWE-89

© SecPod Technologies