7.5
CVSSv2

CVE-2010-0112

Published: 28/10/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in the Administrative Interface in the IIS extension in Symantec IM Manager prior to 8.4.16 allow remote malicious users to execute arbitrary SQL commands via (1) the rdReport parameter to rdpageimlogic.aspx, related to the sGetDefinition function in rdServer.dll, and SQL statements contained within a certain report file; (2) unspecified parameters in a DetailReportGroup (aka DetailReportGroup.lgx) action to rdpageimlogic.aspx; the (3) selclause, (4) whereTrendTimeClause, (5) TrendTypeForReport, (6) whereProtocolClause, or (7) groupClause parameter in a SummaryReportGroup (aka SummaryReportGroup.lgx) action to rdpageimlogic.aspx; the (8) loginTimeStamp, (9) dbo, (10) dateDiffParam, or (11) whereClause parameter in a LoggedInUsers (aka LoggedInUSers.lgx) action to (a) rdpageimlogic.aspx or (b) rdPage.aspx; the (12) selclause, (13) whereTrendTimeClause, (14) TrendTypeForReport, (15) whereProtocolClause, or (16) groupClause parameter to rdpageimlogic.aspx; (17) the groupList parameter to IMAdminReportTrendFormRun.asp; or (18) the email parameter to IMAdminScheduleReport.asp.

Vulnerable Product Search on Vulmon Subscribe to Product

symantec im manager 8.4.7

symantec im manager 8.4.8

symantec im manager 6.0

symantec im manager 6.5

symantec im manager 8.3

symantec im manager 8.4.9

symantec im manager 8.4.10

symantec im manager 7.0

symantec im manager 7.5

symantec im manager 8.4.0

symantec im manager 8.4.1

symantec im manager 8.4.2

symantec im manager 8.4.11

symantec im manager 8.4.12

symantec im manager 8.4.5

symantec im manager 8.4.6

symantec im manager 8.4.13

symantec im manager