7.5
CVSSv2

CVE-2010-4996

Published: 01/11/2011 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in ogp_show.php in esoftpro Online Guestbook Pro 5.1 allows remote malicious users to execute arbitrary SQL commands via the search parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

esoftpro online guestbook pro 5.1

Exploits

Online Guestbook Pro (display) Blind SQL Injection Vulnerability {____________________________________} Author: Hussin X Home : WwWIQ-TYCoM email: darkangel_g85[at]Yahoo[DoT]com {____________________________________} script : wwwesoftprocom/web_scripts_online_guestbook_prophp DorK : Powered by Online Guestbook Pro De ...
Exploit Title: Esoftpro Online Guestbook Pro Multiple Vulnerability Vendor url:wwwesoftprocom/ Version:51 Author: L0rd CrusAd3r aka VSN [crusader_hmg@yahoocom] Published: 2010-07-4 Greetz to:r0073r (inj3ct0rcom), Sid3^effects, MaYur, MA1201, Sonic Bluehat, Sai, KD, M4n0j Special Greetz: Topsecurenet, inj3ct0r Team ,Andhrahackerscom S ...