Vulnerability Name:

CVE-2010-1093 (CCN-56604)

Assigned:2010-03-02
Published:2010-03-02
Updated:2010-12-14
Summary:SQL injection vulnerability in rss.php in 1024 CMS 2.1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter in a vp action.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: CCN
Type: BugTraq Mailing List, Tue Mar 02 2010
1024CMS Blind SQL Injection Vulnerability

Source: MITRE
Type: CNA
CVE-2010-1093

Source: CCN
Type: SA38775
1024 CMS "id" SQL Injection Vulnerability

Source: SECUNIA
Type: Vendor Advisory
38775

Source: CCN
Type: SourceForge.net Web Site
1024 cms

Source: MISC
Type: UNKNOWN
http://www.bugreport.ir/index_69.htm

Source: CCN
Type: OSVDB ID: 62650
1024 CMS rss.php id Parameter SQL Injection

Source: BID
Type: UNKNOWN
38476

Source: CCN
Type: BID-38476
1024 CMS 'id' Parameter SQL Injection Vulnerability

Source: XF
Type: UNKNOWN
1024cms-rss-sql-injection(56604)

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [09-07-2010]

Vulnerable Configuration:Configuration 1:
  • cpe:/a:1024cms:1024_cms:2.1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    1024cms 1024 cms 2.1.1