// For flags

CVE-2010-4363

 

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY (MCG) FreeTicket 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) id and (2) email parameters in a showtickets action.

Múltiples vulnerabilidades en contact.php en MRCGIGUY (MCG) FreeTicket v1.0.0, cuando están desactivadas las magic_quotes, permite a atacantes remotos ejecutar comandos SQL de su elección a través de los parámetros (1) id y (2) email en una acción "Showtickets".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-12-01 CVE Reserved
  • 2010-12-01 CVE Published
  • 2024-06-11 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mrcgiguy
Search vendor "Mrcgiguy"
Freeticket
Search vendor "Mrcgiguy" for product "Freeticket"
1.0.0
Search vendor "Mrcgiguy" for product "Freeticket" and version "1.0.0"
-
Affected