7.5
CVSSv2

CVE-2010-2674

Published: 08/07/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote malicious users to execute arbitrary SQL commands via the id parameter in an articolo action.

Vulnerable Product Search on Vulmon Subscribe to Product

alanzard tsoka\\ cms

Exploits

[~]----------------------------------------------------------------------------------------------------------------------- [~] TSOKA:CMS v11 , v19 AND v20 SQL Injection & XSS Vulnerability [~] [~] wwwalanzardcom (from italy) [~] [~] [~] ------------------------------------------------------------------------------------------------- ...