7.5
CVSSv2

CVE-2010-2317

Published: 17/06/2010 Updated: 18/06/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in WmsCms 2.0 and previous versions allow remote malicious users to execute arbitrary SQL commands via the (1) search, (2) sbr, (3) pid, (4) sbl, and (5) FilePath parameters to default.asp; and the (6) sbr, (7) pr, and (8) psPrice parameters to printpage.asp.

Vulnerable Product Search on Vulmon Subscribe to Product

wmsdesign wmscms

Exploits

# Title: XSS, SQL injection vulnerability in WmsCMS # EDB-ID: # CVE: () # OSVDB-ID: () # Author: Ariko-Security # Published: 2010-06-05 ============ { Ariko-Security - Advisory #1/6/2010 } ============= XSS, SQL injection vulnerability in WMSCMS 2007 Secunia Advisory SA25583 (only XSS 3 params) Vendor's Description of Software: # www ...