Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-0434 First vendor Publication 2011-03-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple SQL injection vulnerabilities in Domain Technologie Control (DTC) before 0.32.9 allow remote attackers to execute arbitrary SQL commands via the cid parameter to (1) admin/bw_per_month.php or (2) client/bw_per_month.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0434

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

OpenVAS Exploits

Date Description
2011-09-21 Name : FreeBSD Ports: dtc
File : nvt/freebsd_dtc.nasl
2011-03-09 Name : Debian Security Advisory DSA 2179-1 (dtc)
File : nvt/deb_2179_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72803 Domain Technologie Control admin/bw_per_month.php cid Parameter SQL Injection

DTC contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the admin/bw_per_month.php script not properly sanitizing user-supplied input to the cid parameter. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.
72802 Domain Technologie Control client/bw_per_month.php cid Parameter SQL Injection

DTC contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the client/bw_per_month.php script not properly sanitizing user-supplied input to the 'cid' parameter. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.

Nessus® Vulnerability Scanner

Date Description
2011-08-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_879b0242c5b611e0abd10017f22d6707.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2179.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.gplhost.com/gitweb/?p=dtc.git%3Ba=commit%3Bh=89da9c519b04cda1b23e6...
http://git.gplhost.com/gitweb/?p=dtc.git%3Ba=commit%3Bh=e94e8b9cc354bfcaeb284...
Source Url
CONFIRM http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.29.17-1+lenny1/ch...
http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.32.10-1/changelog
DEBIAN http://www.debian.org/security/2011/dsa-2179
MLIST http://www.gplhost.sg/lists/dtcannounce/msg00025.html
SECUNIA http://secunia.com/advisories/43523
VUPEN http://www.vupen.com/english/advisories/2011/0556
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65895

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:47:29
  • Multiple Updates
2021-05-04 12:13:54
  • Multiple Updates
2021-04-22 01:15:04
  • Multiple Updates
2020-05-23 01:43:45
  • Multiple Updates
2020-05-23 00:27:39
  • Multiple Updates
2017-08-17 09:23:15
  • Multiple Updates
2016-04-26 20:30:07
  • Multiple Updates
2014-02-17 11:00:00
  • Multiple Updates
2013-05-10 22:53:21
  • Multiple Updates