7.5
CVSSv2

CVE-2010-2716

Published: 13/07/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in PsNews 1.3 allow remote malicious users to execute arbitrary SQL commands via the id parameter to (1) ndetail.php and (2) print.php.

Vulnerable Product Search on Vulmon Subscribe to Product

rich kavanagh psnews 1.3

Exploits

######################################################################################### # Exploit Title : PsNews Sql Injection Vulnerability # Date : 6 - 7 - 2010 # Author : SWT # Vendor : wwwpsnewssourceforgenet # Version : 13 # Tested on : Linux & Windows # Home : WwWSeC-WaRCoM <wwwsec-warcom/> ################ ...