7.5
CVSSv2

CVE-2010-0722

Published: 26/02/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in news.php in Php Auktion Pro allows remote malicious users to execute arbitrary SQL commands via the id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

mhproducts php auktion pro

Exploits

----------------------------Information------------------------------------------------ +Name : Php Auktion Pro SQL Injection newsphp +Autor : Easy Laster +Date : 22022010 +Script : Php Auktion Pro +Download : ----- +Price : 34,90€ +Language :PHP +Discovered by Easy Laster +Security Group 4004-Security-Project +Greetz to Team-Internet ,Unde ...