6.5
CVSSv2

CVE-2008-4423

Published: 03/10/2008 Updated: 11/10/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 660
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in index.php in Ovidentia 6.6.5 allows remote malicious users to execute arbitrary SQL commands via the item parameter in a contact modify action.

Vulnerable Product Search on Vulmon Subscribe to Product

ovidentia ovidentia 6.6.5

Exploits

##################################################################################### #### Ovidentia 665 Sql Injection #### ##################################################################################### # # #AUTHO ...
Ovidentia 794 Multiple Remote Vulnerabilities Vendor: Cantico Product web page: wwwovidentiaorg Affected version: 794 Summary: Ovidentia is both a content management system (CMS) and a collaborative environment (Groupware) Desc: Input passed via several parameters is not properly sanitized before being returned to the user or use ...