7.5
CVSSv2

CVE-2010-4870

Published: 07/10/2011 Updated: 10/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in index.php in BloofoxCMS 0.3.5 allows remote malicious users to execute arbitrary SQL commands via the gender parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bloofox bloofoxcms 0.3.5

Exploits

Vulnerability ID: HTB22658 Reference: wwwhtbridgech/advisory/sql_injection_in_bloofoxcms_registration_pluginhtml Product: BloofoxCMS Vendor: bloofoxcom ( bloofoxcom/ ) Vulnerable Version: 035 and probably prior versions Vendor Notification: 13 October 2010 Vulnerability Type: SQL Injection Status: Not Fixed, Vendor Alerted, ...