7.5
CVSSv2

CVE-2007-2373

Published: 30/04/2007 Updated: 16/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in viewcat.php in the WF-Links (wflinks) 1.03 and previous versions module for XOOPS allows remote malicious users to execute arbitrary SQL commands via the cid parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

wf-links wf-links

Exploits

#!/usr/bin/perl #[Script Name: XOOPS Module WF-Links <= 103 (cid) Remote BLIND SQL Injection Exploit #[Coded by : ajann #[Author : ajann #[Contact : :( #[Dork : inurl:/modules/wflinks (63900 Result) #[Down&Info : wwwxoopsorg/modules/repository/singlefilephp?cid=40&lid=1511 #[$$ : Free #[ : a ...