7.5
CVSSv2

CVE-2011-5203

Published: 04/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in WB/Default.asp in Akiva WebBoard prior to 8 SR 1 allows remote malicious users to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

akiva webboard 2.90

akiva webboard

Exploits

# Exploit Title: Akiva Webboard 8x SQL Injection + Plaintext Passwords in Profiles # Google Dork: " /Powered by WebBoard 8"/ # Date: 30122011 # Author: Alexander Fuchs # Software Link: wwwakivacom/defaultasp?l=1&id=8 # Version: 8x # Tested on: Windows, Linux # CVE : Nope It is possible to login as administrator with admin'-- ...