Lucene search

K
cve[email protected]CVE-2010-2933
HistoryAug 05, 2010 - 1:23 p.m.

CVE-2010-2933

2010-08-0513:23:09
CWE-89
web.nvd.nist.gov
21
cve-2010-2933
sql injection
av scripts
av arcade 3
remote attackers
arbitrary sql commands
ava_code cookie

8.7 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

27.8%

SQL injection vulnerability in AV Scripts AV Arcade 3 allows remote attackers to execute arbitrary SQL commands via the ava_code cookie to the “main page,” related to index.php and the login task.

Affected configurations

NVD
Node
avscriptsav_arcadeMatch3

8.7 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

27.8%

Related for CVE-2010-2933