7.5
CVSSv2

CVE-2012-2923

Published: 21/05/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in news.php4 in Hypermethod eLearning Server 4G allows remote malicious users to execute arbitrary SQL commands via the nid parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

hypermethod elearning server 4g

Exploits

# Exploit Title: eLearning Server Multiple Remote Vulnerabilities # Google Dork: intitle:"eLearning Server" # Date: 10052012 # Author: Eugene Salov, Andrey Komarov (Group-IB, group-ibru) # Software Link: wwwhypermethodru/ # Version: 4G # Tested on: Microsoft Windows newsphp4 "nid" SQL injection: POC: /newsphp4?nid=-12'+union+s ...