Lucene search

K
cvelistVulDBCVELIST:CVE-2015-10063
HistoryJan 17, 2023 - 6:58 p.m.

CVE-2015-10063 saemorris TheRadSystem _login.php redirect sql injection

2023-01-1718:58:04
CWE-89
VulDB
www.cve.org
cve-2015-10063; saemorris theradsystem; _login.php; redirect; sql injection; patch; vdb-218453; vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.2%

A vulnerability was found in saemorris TheRadSystem and classified as critical. This issue affects the function redirect of the file _login.php. The manipulation of the argument user/pass leads to sql injection. The attack may be initiated remotely. The identifier of the patch is bfba26bd34af31648a11af35a0bb66f1948752a6. It is recommended to apply a patch to fix this issue. The identifier VDB-218453 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "saemorris",
    "product": "TheRadSystem",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.2%

Related for CVELIST:CVE-2015-10063