VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2674
tsoka:cms: SQL injection vulnerability in index.php in TSOKA:C...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2674

Original

SQL injection vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in an articolo action.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-07-08
Source Information Category:
Advisory, Alert
Last Updated:
2010-07-09




Affected Product Tags
cpe:/a:alanzard:tsoka%3Acms:1.1
cpe:/a:alanzard:tsoka%3Acms:1.9
cpe:/a:alanzard:tsoka%3Acms:2.0
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
EXPLOIT-DB 11923




MISC http://packetstormsecurity.org/1003-exploits/tsokacms-sqlxss.txt




OSVDB 63277




SECUNIA 39120




Vulnerability Type SQL Injection (CWE-89)




XF tsoka-index-sql-injection(57246)





Copyright © 2010 JPCERT/CC All Rights Reserved.