7.5
CVSSv2

CVE-2011-5200

Published: 23/09/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote malicious users to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.

Vulnerable Product Search on Vulmon Subscribe to Product

dedecms dedecms 5.6

Exploits

# Dede Cms All Versions Sql Vulnerability Exploit # </ No Priv8 , Everything is Public > # Date: 30/12/2011 - 13:00 # Author: [ CWH ] | Finded By : Nafsh # We Are : MrM4st3r , Nafsh , Skote_Vahshat , HijaX # Support: Cyberwhorg # Mail: Nafsh@livecom # Software Website: wwwdedecmscom # Security Risk: High # Platform: Php >>& ...