7.5
CVSSv2

CVE-2010-1660

Published: 03/05/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote malicious users to execute arbitrary SQL commands via the hpId parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

clscript clscript classifieds script

Exploits

# Exploit Title: CLScriptcom Classifieds Software SQL Injection Vunerability # Date: 27-4-2010 # Author: 41w4r10r # Vendor Link : wwwclscriptcom/ # Version: Web Application # Tested on: Apcahe/Unix # CVE : [if exists] # Dork : intext:"Powered by CLscriptcom" # Code : ---------------------------------------------------------------------- ...