7.5
CVSSv2

CVE-2010-4959

Published: 09/10/2011 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the login feature in Pre Projects Pre Podcast Portal allows remote malicious users to execute arbitrary SQL commands via the password parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

preproject pre podcast portal

Exploits

################################################################# # Exploit Title: PRE PODCAST PORTAL AUTH BYPASS # Date: 16th july 2010 # Author: D4rk357 #Critical:high #contact:d4rk357[at]yahoo[dot]in Price : 125$ # Software Link:preprojectcom/podcastasp Greetz to :b0nd, Fbih2s,Beenu,rockey killer,The empty(), punter,eberly,pras ...