7.5
CVSSv2

CVE-2010-1855

Published: 07/05/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote malicious users to execute arbitrary SQL commands via the id_auk parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

phpscripte24 pay per watch \\& bid auktions system

Exploits

----------------------------Information------------------------------------------------ +Name : Pay Per Watch & Bid Auktions System BLIND SQL Injection auktionphp (id_auk) +Autor : Easy Laster +Date : 20032010 +Script : Pay Per Watch & Bid Auktions System +Price : 31990 € +Language :PHP +Discovered by Easy Laster +Security Group 40 ...