Lucene search

K
cve[email protected]CVE-2010-3458
HistorySep 17, 2010 - 8:00 p.m.

CVE-2010-3458

2010-09-1720:00:02
CWE-89
web.nvd.nist.gov
28
cve-2010-3458
sql injection
lib/toolkit
events
event.section.php
symphony cms 2.0.7
symphony cms 2.1.1
remote attackers
arbitrary sql commands
send-email
recipient
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

58.7%

SQL injection vulnerability in lib/toolkit/events/event.section.php in Symphony CMS 2.0.7 and 2.1.1 allows remote attackers to execute arbitrary SQL commands via the send-email[recipient] parameter to about/. NOTE: some of these details are obtained from third party information.

Affected configurations

NVD
Node
getsymphonysymphonyMatch2.0.7
OR
getsymphonysymphonyMatch2.1.1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

58.7%