7.5
CVSSv2

CVE-2012-2925

Published: 21/05/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in engine.php in Simple PHP Agenda 2.2.8 allows remote malicious users to execute arbitrary SQL commands via the priority parameter in an addTodo action.

Vulnerable Product Search on Vulmon Subscribe to Product

simple php agenda simple php agenda 2.2.8

Exploits

# Title:Simple PHP Agenda 228 SQLi Vulnerability # Version: php-agenda 228 # Author/Found by: loneferret # Manifacturer/Software link: sourceforgenet/projects/php-agenda/files/latest/download # Other vulnerability: wwwexploit-dbcom/exploits/18694/ # Date found: May 7th 2012 # Tested on: Ubuntu Server 804 / PHP Version 524-2 ...