CVE-2010-2933

SQL injection vulnerability in AV Scripts AV Arcade 3 allows remote attackers to execute arbitrary SQL commands via the ava_code cookie to the "main page," related to index.php and the login task.
Configurations

Configuration 1 (hide)

cpe:2.3:a:avscripts:av_arcade:3:*:*:*:*:*:*:*

History

21 Nov 2024, 01:17

Type Values Removed Values Added
References () http://www.exploit-db.com/exploits/14494 - Exploit () http://www.exploit-db.com/exploits/14494 - Exploit
References () http://www.securityfocus.com/bid/42023 - () http://www.securityfocus.com/bid/42023 -
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/60799 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/60799 -

Information

Published : 2010-08-05 13:23

Updated : 2024-11-21 01:17


NVD link : CVE-2010-2933

Mitre link : CVE-2010-2933

CVE.ORG link : CVE-2010-2933


JSON object : View

Products Affected

avscripts

  • av_arcade
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')