7.5
CVSSv2

CVE-2012-4232

Published: 22/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in admin/index.php in jCore prior to 1.0pre2 allows remote malicious users to execute arbitrary SQL commands via the memberloginid cookie.

Vulnerable Product Search on Vulmon Subscribe to Product

jcore jcore

Exploits

jCore version 10pre suffers from cross site scripting and remote SQL injection vulnerabilities ...