7.5
CVSSv2

CVE-2010-4912

Published: 08/10/2011 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in shop.php in UCenter Home 2.0 allows remote malicious users to execute arbitrary SQL commands via the shopid parameter in a view action.

Vulnerable Product Search on Vulmon Subscribe to Product

discuz ucenter home 2.0

Exploits

__--==UCenter Home 20 -(0day) Remote SQL Injection Vulnerability==--__ */ Author : KnocKout */ Greatz : DaiMon,BARCOD3,RiskY and iranian hackers */ Contact: knockoutr@msncom */ Cyber-Warriororg/CWKnocKout __--==__--==__--==__--==__--==__--==__--==__--==__--==__--== Script : UCenter Hom ...