Executive Summary

Informations
Name CVE-2004-1962 First vendor Publication 2004-12-31
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in index.php in Protector System 1.15b1 allows remote attackers to bypass SQL injection filters by using "/**/" sequences in the targeted fields.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1962

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
5673 Protector System index.php SQL Injection

Protector System contains a flaw that will allow an attacker to inject arbitrary SQL code. The problem is that the multiple variables in the "index.php" module are not verified properly and will allow an attacker to inject or manipulate SQL queries.

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/361300/2004-04-21/2004-04-27/0
http://www.securityfocus.com/bid/10206
CONFIRM http://protector.warcenter.se/article-53--0-0.html
MISC http://www.waraxe.us/index.php?modname=sa&id=25
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/15969

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:02:34
  • Multiple Updates
2021-04-22 01:02:46
  • Multiple Updates
2020-05-23 00:16:06
  • Multiple Updates
2017-07-11 12:01:41
  • Multiple Updates
2016-12-20 09:24:43
  • Multiple Updates
2016-04-26 13:04:37
  • Multiple Updates
2013-05-11 11:47:12
  • Multiple Updates