VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1704
polls_script: Multiple SQL injection vulnerabilities in 2daybiz P...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1704

Original

Multiple SQL injection vulnerabilities in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to execute arbitrary SQL commands via (1) the password field to login.php, (2) the login field (aka email parameter) to login.php, (3) the password field (aka pass parameter) to the default URI under admin/, and possibly (4) the login field to the default URI under admin/. NOTE: some of these details are obtained from third party information.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-04
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-04




Affected Product Tags
cpe:/a:2daybiz:polls_script
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 39745




MISC http://www.exploit-db.com/exploits/12395




MISC http://packetstormsecurity.org/1004-exploits/aps-sqlxss.txt




SECUNIA 39622




Vulnerability Type SQL Injection (CWE-89)




XF polls-login-sql-injection(58189)




XF aps-login-sql-injection(58127)





Copyright © 2010 JPCERT/CC All Rights Reserved.