Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-0404 First vendor Publication 2010-05-19
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple SQL injection vulnerabilities in phpGroupWare (phpgw) before 0.9.16.016 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) class.sessions_db.inc.php, (2) class.translation_sql.inc.php, or (3) class.auth_sql.inc.php in phpgwapi/inc/.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0404

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12992
 
Oval ID: oval:org.mitre.oval:def:12992
Title: DSA-2046-1 phpgroupware -- several
Description: Several remote vulnerabilities have been discovered in phpgroupware, a Web based groupware system written in PHP. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0403 A local file inclusion vulnerability allows remote attackers to execute arbitrary PHP code and include arbitrary local files. CVE-2010-0404 Multiple SQL injection vulnerabilities allows remote attackers to execute arbitrary SQL commands. For the stable distribution, these problems have been fixed in version 1:0.9.16.012+dfsg-8+lenny2 For the testing distribution and the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your phpgroupware package.
Family: unix Class: patch
Reference(s): DSA-2046-1
CVE-2010-0403
CVE-2010-0404
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): phpgroupware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6808
 
Oval ID: oval:org.mitre.oval:def:6808
Title: DSA-2046 phpgroupware -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in phpgroupware, a Web based groupware system written in PHP. The Common Vulnerabilities and Exposures project identifies the following problems: A local file inclusion vulnerability allows remote attackers to execute arbitrary PHP code and include arbitrary local files. Multiple SQL injection vulnerabilities allow remote attackers to execute arbitrary SQL commands.
Family: unix Class: patch
Reference(s): DSA-2046
CVE-2010-0403
CVE-2010-0404
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): phpgroupware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

OpenVAS Exploits

Date Description
2010-05-17 Name : phpGroupWare Multiple Vulnerabilities
File : nvt/gb_phpgroupware_multiple_vulnerabilities_05_10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64739 phpGroupWare class.auth_sql.inc.php Unspecified Parameter SQL Injection

phpGroupWare contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the 'class.auth_sql.inc.php' script not properly sanitizing user-supplied input to an unspecified parameter. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.
64738 phpGroupWare class.translation_sql.inc.php Unspecified Parameter SQL Injection

phpGroupWare contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the 'class.translation_sql.inc.php' script not properly sanitizing user-supplied input to an unspecified parameter. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.
64638 phpGroupWare class.sessions_db.inc.php Unspecified Parameter SQL Injection

phpGroupWare contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the 'class.sessions_db.inc.php' script not properly sanitizing user-supplied input to an unspecified parameter. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.

Nessus® Vulnerability Scanner

Date Description
2010-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2046.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/511299/100/0/threaded
CONFIRM http://download.phpgroupware.org/
http://forums.phpgroupware.org/index.php?t=msg&th=98662&start=0&r...
DEBIAN http://www.debian.org/security/2010/dsa-2046
MLIST http://lists.gnu.org/archive/html/phpgroupware-users/2010-05/msg00004.html
SECUNIA http://secunia.com/advisories/39665
http://secunia.com/advisories/39731
VUPEN http://www.vupen.com/english/advisories/2010/1145
http://www.vupen.com/english/advisories/2010/1146

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:11:08
  • Multiple Updates
2021-04-22 01:11:37
  • Multiple Updates
2020-05-23 01:41:37
  • Multiple Updates
2020-05-23 00:25:12
  • Multiple Updates
2018-10-11 00:19:46
  • Multiple Updates
2016-04-26 19:33:18
  • Multiple Updates
2014-02-17 10:53:38
  • Multiple Updates
2013-05-10 23:17:14
  • Multiple Updates