7.5
CVSSv2

CVE-2010-3458

Published: 17/09/2010 Updated: 25/08/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in lib/toolkit/events/event.section.php in Symphony CMS 2.0.7 and 2.1.1 allows remote malicious users to execute arbitrary SQL commands via the send-email[recipient] parameter to about/. NOTE: some of these details are obtained from third party information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

getsymphony symphony 2.0.7

getsymphony symphony 2.1.1

Exploits

Symphony 207 Multiple Vulnerabilities bug found by Jose Luis Gongora Fernandez (aka) JosS contact: sys-project[at]hotmailcom website: wwwhack0wncom/ - download: downloadssymphony-cmscom/symphony-package/36030/symphony-207zip - CMS: XSLT-powered open source content management system ~ [SQL] This vulnerability a ...