7.5
CVSSv2

CVE-2010-1704

Published: 04/05/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in 2daybiz Polls (aka Advanced Poll) Script allow remote malicious users to execute arbitrary SQL commands via (1) the password field to login.php, (2) the login field (aka email parameter) to login.php, (3) the password field (aka pass parameter) to the default URI under admin/, and possibly (4) the login field to the default URI under admin/. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

2daybiz polls script

Exploits

______________________________________________________________________________ XSS and Authentication bypass in Advanced Poll Script Vendor:www2daybizcom/ ___________________________Author:Sid3^effects_________________________________ Description : Advanced Poll is a ...