7.5
CVSSv2

CVE-2009-0104

Published: 09/01/2009 Updated: 29/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in index.php in EZpack 4.2b2 allows remote malicious users to execute arbitrary SQL commands via the qType parameter in a webboard prog action.

Vulnerable Product Search on Vulmon Subscribe to Product

se-ed ezpack 4.2

Exploits

+++++++++++ EZpack (XSS/SQL) Vulnerability ++++++++++ ************************************************************************ ProDuct Name : EZpack Download : www2se-ednet/fatcoder/?mode=download Author : !-BUGJACK-! Site : wwwit-darkcom +***************************************************************+ [SQL] localhost/ezPack/ ...