7.5
CVSSv2

CVE-2010-4861

Published: 05/10/2011 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in asearch.php in webSPELL 4.2.1 allows remote malicious users to execute arbitrary SQL commands via the search parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

webspell webspell 4.2.1

Exploits

################# INFORMATION ################################################## +Name : webspell 421 asearchphp SQL Injection Vulnerability +Author : silent vapor +Date : 29092010 +Script : webspell 421 +Price : free +Language :PHP +Discovered by silent vapor +Underground Agents +Greetz to Team-Internet, 4004-Security-Project, Easy Laste ...