CVE-2010-0404

critical

Description

Multiple SQL injection vulnerabilities in phpGroupWare (phpgw) before 0.9.16.016 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) class.sessions_db.inc.php, (2) class.translation_sql.inc.php, or (3) class.auth_sql.inc.php in phpgwapi/inc/.

References

http://www.vupen.com/english/advisories/2010/1146

http://www.vupen.com/english/advisories/2010/1145

http://www.securityfocus.com/archive/1/511299/100/0/threaded

http://www.debian.org/security/2010/dsa-2046

http://secunia.com/advisories/39731

http://secunia.com/advisories/39665

http://lists.gnu.org/archive/html/phpgroupware-users/2010-05/msg00004.html

http://forums.phpgroupware.org/index.php?t=msg&th=98662&start=0&rid=0

http://download.phpgroupware.org/

Details

Source: Mitre, NVD

Published: 2010-05-19

Updated: 2018-10-10

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical