Lucene search

K
cve[email protected]CVE-2010-2438
HistoryJun 24, 2010 - 5:30 p.m.

CVE-2010-2438

2010-06-2417:30:01
CWE-89
web.nvd.nist.gov
20
nvd
cve-2010-2438
sql injection
g.cms
remote attackers
arbitrary commands

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

30.3%

SQL injection vulnerability in G.CMS generator allows remote attackers to execute arbitrary SQL commands via the lang parameter to the default URI, probably index.php.

Affected configurations

NVD
Node
laubrotelg.cms_generator

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

30.3%

Related for CVE-2010-2438