CVE-2007-10002 (web-cyradm)

 In CVE

CVE-2007-10002 Detail

Description

A vulnerability, which was classified as critical, has been found in web-cyradm. Affected by this issue is some unknown functionality of the file auth.inc.php. The manipulation of the argument login/login_password/LANG leads to sql injection. The attack may be launched remotely. The name of the patch is 2bcbead3bdb5f118bf2c38c541eaa73c29dcc90f. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217640.

Severity

ā€‚

CVSS 3.x Severity and Metrics:
CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Weakness Enumeration

CWE-ID CWE Name Source
CWE-89 Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) Provider acceptance level VulDBā€ƒā€ƒ

Change History

1 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2007-10002
NVD Published Date:
01/08/2023
NVD Last Modified:
01/12/2023
Source:
VulDB

Contact Us

We're not around right now. But you can send us an email and we'll get back to you, asap.

Not readable? Change text. captcha txt