7.5
CVSSv2

CVE-2008-3419

Published: 31/07/2008 Updated: 29/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in ugroups.php in Youtuber Clone allows remote malicious users to execute arbitrary SQL commands via the UID parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

greatclone youtuber clone

Exploits

|___________________________________________________| | | Youtuber Clone (UID) Remote SQL Injection Vulnerability | |___________________________________________________ |---------------------Hussin X----------------------| | | Author: Hussin X | | Home : wwwtryagcc/cc | | email: darkangel_g85[at]Yahoo[DoT]com | | |_____________________ ...