7.5
CVSSv2

CVE-2010-0973

Published: 16/03/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in index.php in phppool media Domain Verkaus and Auktions Portal allows remote malicious users to execute arbitrary SQL commands via the id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

scripteverkauf domain verkaus and auktions portal

Exploits

----------------------------Information------------------------------------------------ +Name : phppool media Domain Verkaufs und Auktions Portal indexphp SQL Injection +Autor : Easy Laster +Date : 14032010 +Script : phppool Domain Verkaufs und Auktions Portal +Language :PHP +Discovered by Easy Laster +Security Group 4004-Security-Project +G ...