// For flags

CVE-2010-4500

 

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY (MCG) FreeTicket 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) subject, and (4) message parameters in a sendmess action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Múltiples vulnerabilidades de inyección SQL en contact.php de MRCGIGUY (MCG) FreeTicket v1.0.0, cuando magic_quotes_gpc está deshabilitada, permite a los atacantes remotos ejecutar comandos SQL a su elección a través de los parámetros (1) name, (2) email, (3) subject, y (4) message en una acción sendmess (enviar mensaje). NOTA: el origen de esta información es desconocidos. Algunos detalles han sido obtenidos únicamente de terceras personas.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-12-08 CVE Reserved
  • 2010-12-08 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mrcgiguy
Search vendor "Mrcgiguy"
Freeticket
Search vendor "Mrcgiguy" for product "Freeticket"
1.0.0
Search vendor "Mrcgiguy" for product "Freeticket" and version "1.0.0"
-
Affected