7.5
CVSSv2

CVE-2010-5033

Published: 02/11/2011 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in ProductList.cfm in Fusebox 5.5.1 allows remote malicious users to execute arbitrary SQL commands via the CatDisplay parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

fusebox fusebox 5.5.1

Exploits

----------------------------------------------------------------------------------------- [AJS_ADVISORIES_01&2010] fusebox (ProductListcfm?CatDisplay) Remote SQL Injection Vulnerability ----------------------------------------------------------------------------------------- Author : Shamus Date : May, 29 th 2010 Location : ...