7.5
CVSSv2

CVE-2010-4844

Published: 27/09/2011 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in content.php in MH Products Easy Online Shop allows remote malicious users to execute arbitrary SQL commands via the kat parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

mhproducts easy online shop

Exploits

----------------------------Information------------------------------------------------ +Name : Easy Online Shop <= SQL injection Vulnerability Proof of Concept +Autor : Easy Laster +Date : 17122010 +Script : Easy Online Shop +Vendor : wwwmhproductsde/ +Price : 8,90 € +Language : PHP +Discovered by Easy Laster +Security Group 400 ...