7.5
CVSSv2

CVE-2011-0645

Published: 25/01/2011 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in data.php in PHPCMS 2008 V2 allows remote malicious users to execute arbitrary SQL commands via the where_time parameter in a get action.

Vulnerable Product Search on Vulmon Subscribe to Product

phpcms phpcms 2008 2

Exploits

source: wwwsecurityfocuscom/bid/45913/info PHPCMS is prone to an SQL-injection vulnerability because the application fails to properly sanitize user-supplied input before using it in an SQL query A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlyin ...
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-{In The Name Of Allah The Mercifull}-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- [~] Tybe: REMOTE SQL iNJECTioN [~] Vendor: wwwphpcmscn [+] Software: Phpcms 2008 V2 [+] author: ((R3d-D3v!L)) [~] [+] TEAM: Xp10_hACKEr & 403-T3AM [~] [?] contact: X[at]hotmailcojp [-] [?] Date: 17jan2011 [?] T ...