6.5
CVSSv2

CVE-2010-3267

Published: 02/12/2010 Updated: 10/10/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in BugTracker.NET prior to 3.4.5 allow remote authenticated users to execute arbitrary SQL commands via (1) the qu_id parameter to bugs.aspx, (2) the row_id parameter to delete_query.aspx, the (3) new_project or (4) us_id parameter to edit_bug.aspx, or (5) the bug_list parameter to massedit.aspx. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

ifdefined bugtracker.net 3.1.4

ifdefined bugtracker.net 3.1.3

ifdefined bugtracker.net 3.4.0

ifdefined bugtracker.net 3.3.9

ifdefined bugtracker.net 2.9.7

ifdefined bugtracker.net 3.0.3

ifdefined bugtracker.net 3.0.4

ifdefined bugtracker.net 3.1.1

ifdefined bugtracker.net 3.1.2

ifdefined bugtracker.net 2.8.9

ifdefined bugtracker.net 2.9.1

ifdefined bugtracker.net 2.7.4

ifdefined bugtracker.net 2.7.5

ifdefined bugtracker.net 2.7.6

ifdefined bugtracker.net 2.8.3

ifdefined bugtracker.net 2.8.4

ifdefined bugtracker.net 2.6.0

ifdefined bugtracker.net 2.5.9

ifdefined bugtracker.net 2.6.7

ifdefined bugtracker.net 2.6.2

ifdefined bugtracker.net 2.4.1

ifdefined bugtracker.net 2.5.1

ifdefined bugtracker.net 2.4.5

ifdefined bugtracker.net

ifdefined bugtracker.net 3.1.6

ifdefined bugtracker.net 3.1.5

ifdefined bugtracker.net 3.4.2

ifdefined bugtracker.net 3.4.1

ifdefined bugtracker.net 3.0.0

ifdefined bugtracker.net 3.0.1

ifdefined bugtracker.net 3.0.9

ifdefined bugtracker.net 3.1.0

ifdefined bugtracker.net 2.9.0

ifdefined bugtracker.net 2.9.5

ifdefined bugtracker.net 2.6.9

ifdefined bugtracker.net 2.7.0

ifdefined bugtracker.net 2.7.7

ifdefined bugtracker.net 2.7.8

ifdefined bugtracker.net 2.5.4

ifdefined bugtracker.net 2.5.3

ifdefined bugtracker.net 2.6.1

ifdefined bugtracker.net 2.6.4

ifdefined bugtracker.net 2.5.2

ifdefined bugtracker.net 2.4.8

ifdefined bugtracker.net 3.2.0

ifdefined bugtracker.net 3.1.9

ifdefined bugtracker.net 2.9.9

ifdefined bugtracker.net 2.9.6

ifdefined bugtracker.net 3.0.5

ifdefined bugtracker.net 3.0.6

ifdefined bugtracker.net 2.8.6

ifdefined bugtracker.net 2.8.5

ifdefined bugtracker.net 2.9.2

ifdefined bugtracker.net 2.7.3

ifdefined bugtracker.net 2.8.1

ifdefined bugtracker.net 2.8.2

ifdefined bugtracker.net 2.5.8

ifdefined bugtracker.net 2.5.7

ifdefined bugtracker.net 2.6.6

ifdefined bugtracker.net 2.6.5

ifdefined bugtracker.net 2.6.8

ifdefined bugtracker.net 2.4.3

ifdefined bugtracker.net 0.91

ifdefined bugtracker.net 2.4.7

ifdefined bugtracker.net 2.4.4

ifdefined bugtracker.net 3.1.8

ifdefined bugtracker.net 3.1.7

ifdefined bugtracker.net 3.4.3

ifdefined bugtracker.net 2.9.8

ifdefined bugtracker.net 3.0.7

ifdefined bugtracker.net 3.0.8

ifdefined bugtracker.net 2.8.8

ifdefined bugtracker.net 2.8.7

ifdefined bugtracker.net 2.9.4

ifdefined bugtracker.net 2.9.3

ifdefined bugtracker.net 2.7.1

ifdefined bugtracker.net 2.7.2

ifdefined bugtracker.net 2.7.9

ifdefined bugtracker.net 2.8.0

ifdefined bugtracker.net 2.5.6

ifdefined bugtracker.net 2.5.5

ifdefined bugtracker.net 2.6.3

ifdefined bugtracker.net 2.4.2

ifdefined bugtracker.net 2.5.0

ifdefined bugtracker.net 2.4.6

Exploits

Core Security Technologies - CoreLabs Advisory corelabscoresecuritycom/ Multiple vulnerabilities in BugTrackerNet 1 *Advisory Information* Title: Multiple vulnerabilities in BugTrackerNet Advisory Id: CORE-2010-1109 Advisory URL: [wwwcoresecuritycom/content/multiple-vulnerabilities-in-bugtr ...
Core Security Technologies Advisory - BugTrackerNET version 344 suffers from cross site scripting and remote SQL injection vulnerabilities ...