7.5
CVSSv2

CVE-2010-2510

Published: 28/06/2010 Updated: 29/06/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in customize.php in 2daybiz Web Template Software allows remote malicious users to execute arbitrary SQL commands via the tid parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

2daybiz web template software

Exploits

$------------------------------------------------------------------------------------------------------------------- $ 2daybiz - The Web Template Software SQL injection and XSS vulnerability $ Author : Sangteamtham $ Home : Hcegroupnet $ Download :www2daybizcom/webtemplatesoftwarehtml $ Date :06/24/2010 $ Email :sangteamtham@gmailcom $ ...