7.5
CVSSv2

CVE-2010-4935

Published: 09/10/2011 Updated: 14/05/2012
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in poll.php in Entrans 0.3.2 and previous versions allows remote malicious users to execute arbitrary SQL commands via the sid parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

khader abbeb entrans 0.3

khader abbeb entrans 0.3.1

khader abbeb entrans 0.1.1

khader abbeb entrans 0.2

khader abbeb entrans

Exploits

# Exploit Title: Entrans SQLi vulnerablility # Date: 2010/9/27 # Author: keracker # Software Link: sourceforgenet/projects/entrans/ # Software Description: Entrans is an online collaborative translation tool used for editing and translation of PO files It provides features such as ``dynamic'' keyboard for Indian languages and automated sug ...