7.5
CVSSv2

CVE-2008-0685

Published: 12/02/2008 Updated: 05/09/2008
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in ViewCat.php in iTechClassifieds 3.0 allows remote malicious users to execute arbitrary SQL commands via the CatID parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

itechscripts itechclassifieds 3.0

Exploits

source: wwwsecurityfocuscom/bid/27574/info iTechClassifieds is prone to an input-validation vulnerability that may be exploited as a cross-site scripting issue or an SQL-injection issue This issue occurs because the application fails to adequately sanitize user-supplied input A successful exploit may allow an attacker to steal cookie-b ...
# Exploit Title: iTechClassifieds v303057 - SQL Injection # Date: 23/01/2014 # Exploit Author: vinicius777 # Vendor Homepage: itechscriptscom/downloadhtml # Software Link: itechscriptscom/downloads/download_itechclassifiedshtml # Version: 303057 [1] SQL Injection - PreviewNun PoC: localhost/iTechClassifieds_v3/Chang ...