Lucene search

K
cve[email protected]CVE-2010-4774
HistoryMar 23, 2011 - 10:00 p.m.

CVE-2010-4774

2011-03-2322:00:00
CWE-89
web.nvd.nist.gov
19
cve-2010-4774
auracms 1.62
sql injection
pdf.php
remote attackers
nvd

8.6 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

50.6%

SQL injection vulnerability in pdf.php in AuraCMS 1.62 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-4804 and CVE-2007-4171.

CPENameOperatorVersion
auracms:auracmsauracmseq1.62

8.6 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

50.6%

Related for CVE-2010-4774