// For flags

CVE-2010-4752

LightNEasy CMS 3.2.1 - Blind SQL Injection

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in LightNEasy.php in LightNEasy 3.2.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the page parameter, a different vector than CVE-2008-6593, CVE-2010-3484, and CVE-2010-3485. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Vulnerabilidad de inyección SQL en LightNEasy.php de LightNEasy 3.2.1, si magic_quotes_gpc está deshabilitado, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro page. Un vector distinto al de CVE-2008-6593, CVE-2010-3484 y CVE-2010-3485. NOTA: la procedencia de esta información es desconocida; los detalles han sido obtenidos únicamente de información de terceras partes.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-09-20 First Exploit
  • 2011-03-01 CVE Reserved
  • 2011-03-01 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Lightneasy
Search vendor "Lightneasy"
Lightneasy
Search vendor "Lightneasy" for product "Lightneasy"
3.2.1
Search vendor "Lightneasy" for product "Lightneasy" and version "3.2.1"
-
Affected