7.5
CVSSv2

CVE-2010-4774

Published: 23/03/2011 Updated: 24/03/2011
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in pdf.php in AuraCMS 1.62 allows remote malicious users to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-4804 and CVE-2007-4171.

Vulnerable Product Search on Vulmon Subscribe to Product

auracms auracms 1.62

Exploits

----------------------------------------------------------------------- AuraCMS (pfdphp) SQL Injection Vulnerability ----------------------------------------------------------------------- Author : Arianom (arianom@indonesiancodercom) Homepage : indonesiancodercom Vendor : wwwauracmsorg/ Software : AuraCMS Mod Block Statistik | ...