6.8
MEDIUM
CVE-2010-3481
ApPHP PHP MicroCMS SQL Injection Vulnerability
Description

Multiple SQL injection vulnerabilities in login.php in ApPHP PHP MicroCMS 1.0.1, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) user_name and (2) password variables, possibly related to include/classes/Login.php. NOTE: some of these details are obtained from third party information. NOTE: the password vector might not be vulnerable.

INFO

Published Date :

Sept. 22, 2010, 8 p.m.

Last Modified :

Aug. 17, 2017, 1:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-3481 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apphp php_microcms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3481.

URL Resource
http://osvdb.org/68073
http://secunia.com/advisories/41455 Vendor Advisory
http://secunia.com/advisories/41492 Vendor Advisory
http://www.attrition.org/pipermail/vim/2010-September/002439.html
http://www.exploit-db.com/exploits/15011 Exploit
http://www.securityfocus.com/bid/43232 Exploit
https://exchange.xforce.ibmcloud.com/vulnerabilities/61810

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3481 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3481 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/61810 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/61810 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 23, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3481 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} -0.12%

score

0.65414

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability