2024-04-04 08:46:00 +00:00

112 lines
3.5 KiB
JSON

{
"id": "CVE-2010-4834",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-09-14T02:56:38.143",
"lastModified": "2012-02-14T04:02:22.180",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Multiple SQL injection vulnerabilities in index.php in OneOrZero AIMS 2.6.0 Members Edition and 2.7.0 Trial Edition allow remote authenticated users to execute arbitrary SQL commands via the (1) id parameter in a saved_search action and (2) item_types parameter in a show_item_search action in the search_management_manage subcontroller. NOTE: some of these details are obtained from third party information."
},
{
"lang": "es",
"value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en index.php en OneOrZero AIMS v2.6.0 Members Edition y v2.7.0 Trial Edition permiten a usuarios remotos autenticados ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s de (1)el par\u00e1metro id en una acci\u00f3n saved_search y (2) par\u00e1metro item_types en una acci\u00f3n show_item_search en el subcontrolador search_management_manage. NOTA: algunos de estos detalles han sido obtenidos de informaci\u00f3n de terceros."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oneorzero:aims:2.6.0:*:members:*:*:*:*:*",
"matchCriteriaId": "12742986-5B52-434C-81B7-5AFC93854B36"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oneorzero:aims:2.7.0:*:trial:*:*:*:*:*",
"matchCriteriaId": "5D3E5E15-E4AC-424A-8D3F-750E70C22851"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.org/files/view/95814/oneorzeroaims-lfisql.txt",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "http://secunia.com/advisories/42251",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://securityreason.com/securityalert/8375",
"source": "cve@mitre.org"
},
{
"url": "http://www.exploit-db.com/exploits/15519",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "http://www.xenuser.org/documents/security/OneOrZero_Aims_multiple_vulnerabilities.txt",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
}
]
}