7.5
CVSSv2

CVE-2010-5000

Published: 02/11/2011 Updated: 14/02/2012
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in login/login_index.php in MCLogin System 1.1 and 1.2 allows remote malicious users to execute arbitrary SQL commands via the myusername parameter (aka Username field) in a do_login action. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

joe pieruccini mclogin system 1.1

joe pieruccini mclogin system 1.2

Exploits

Author: L0rd CrusAd3r Published: 2010-06-08 Vendor url:-/wwwmaniacomputercom ################################################################################################ Authentication Bypass in Home of MCLogin System 1,1 ######################################Author:L0rd CrusAd3r###################################### Description:- With MCL ...