Lucene search

K
cve[email protected]CVE-2010-5000
HistoryNov 02, 2011 - 9:55 p.m.

CVE-2010-5000

2011-11-0221:55:01
CWE-89
web.nvd.nist.gov
21
cve-2010-5000
sql injection
mclogin system
remote attackers
execute arbitrary commands

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

37.5%

SQL injection vulnerability in login/login_index.php in MCLogin System 1.1 and 1.2 allows remote attackers to execute arbitrary SQL commands via the myusername parameter (aka Username field) in a do_login action. NOTE: some of these details are obtained from third party information.

Affected configurations

NVD
Node
joe_pieruccinimclogin_systemMatch1.1
OR
joe_pieruccinimclogin_systemMatch1.2

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

37.5%

Related for CVE-2010-5000