// For flags

CVE-2010-3484

LightNEasy CMS 3.2.1 - Blind SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in common.php in LightNEasy 3.2.1 allows remote attackers to execute arbitrary SQL commands via the handle parameter to LightNEasy.php, a different vector than CVE-2008-6593.

Vulnerabilidad de inyección SQL en common.php en LightNEasy en v3.2.1 permite a atacantes remotos ejecutar comandos SQL de su elección a mediante la manipulación de un parámetro en LightNEasy.php, un vector diferente de CVE-2008-6593.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-09-20 First Exploit
  • 2010-09-22 CVE Reserved
  • 2010-09-22 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Lightneasy
Search vendor "Lightneasy"
Lightneasy
Search vendor "Lightneasy" for product "Lightneasy"
3.2.1
Search vendor "Lightneasy" for product "Lightneasy" and version "3.2.1"
-
Affected