7.5
CVSSv2

CVE-2010-3601

Published: 24/09/2010 Updated: 27/09/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote malicious users to execute arbitrary SQL commands via the img parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

invisionpower ibphotohost 1.1.2

Exploits

################################################# + + Title: ibPhotohost 112 SQL Injection + Author: fred777 - [fred7775xto] + Link: modsinvisionizecom/indexphp/f/7609 + Vuln: indexphp?autocom=photohost&CODE=04&img=[SQL Injection] + Greetzz to: back2hack,free-hack,hackbase,c-c + C ...