VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2438
g.cms_generator: SQL injection vulnerability in G.CMS generator allo...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2438

Original

SQL injection vulnerability in G.CMS generator allows remote attackers to execute arbitrary SQL commands via the lang parameter to the default URI, probably index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-06-24
Source Information Category:
Advisory, Alert
Last Updated:
2010-06-25




Affected Product Tags
cpe:/a:laubrotel:g.cms_generator
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
EXPLOIT-DB 13954




Vulnerability Type SQL Injection (CWE-89)




XF gcmsgenerator-unspecified-sql-injection(59621)





Copyright © 2010 JPCERT/CC All Rights Reserved.