7.5
CVSSv2

CVE-2008-5978

Published: 27/01/2009 Updated: 29/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in Ocean12 Mailing List Manager Gold allow remote malicious users to execute arbitrary SQL commands via the Email parameter to (1) default.asp and (2) s_edit.asp.

Vulnerable Product Search on Vulmon Subscribe to Product

ocean12 technologies mailing list manager _nil_

Exploits

source: wwwsecurityfocuscom/bid/32528/info Ocean12 Mailing List Manager Gold is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data A successful exploit may allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database ...
######################################################### --------------------------------------------------------- Portal Name: Ocean12 Mailing List Manager Gold Vendor : ocean12techcom/products/o12mailgold Author : Pouya_Server , Pouyas3rver@Gmailcom Vulnerability : (DD,SQL,XSS) --------------------------------------------------------- ...