7.5
CVSSv2

CVE-2010-1364

Published: 13/04/2010 Updated: 14/04/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote malicious users to execute arbitrary SQL commands via the id parameter in a photos action. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

uiga personal portal

Exploits

# Exploit Title: Uiga Personal Portal indexphp (view) SQL Injection Vulnerability # Date: 27-4-2010 # Author: 41w4r10r # Software Link : wwwscriptdevelopersnet/download/uigapersonalportalzip # Version: Web Application # Tested on: Apcahe/Unix # CVE : [if exists] # Dork : # Code : Exploited Link : [site]/uigaportal/indexphp?v ...
----------------------------Information------------------------------------------------ +Name : Uiga Personal Portal indexphp SQL Injection +Autor : Easy Laster +Date : 28022010 +Script : Uiga Personal Portal +Language :PHP +Discovered by Easy Laster +Security Group 4004-Security-Project +Greetz to Team-Internet ,Underground Agents +And all F ...