7.5
CVSSv2

CVE-2010-1498

Published: 23/04/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in dl_stats prior to 2.0 allow remote malicious users to execute arbitrary SQL commands via the id parameter to (1) download.php and (2) view_file.php.

Vulnerable Product Search on Vulmon Subscribe to Product

clausvb dl stats

Exploits

[:::::::::::::::::::::::::::::::::::::: 0x1 ::::::::::::::::::::::::::::::::::::::] |:: >> General Information |:: Advisory/Exploit Title = dl_stats Multiple Vulnerabilitie |:: Author = Valentin Hoebel |:: Contact = valentin@xenuserorg |:: |:: [:::::::::::::::::::::::::::::::::::::: 0x2 ::::::::::::::::::::::::::::::::::::::] |:: >> ...