7.5
CVSSv2

CVE-2012-5098

Published: 23/09/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in Php-X-Links, possibly 1.0, allow remote malicious users to execute arbitrary SQL commands via the (1) id parameter to rate.php, (2) cid parameter to view.php, or (3) t parameter to pop.php.

Vulnerable Product Search on Vulmon Subscribe to Product

j waite php-x-links 1.0

j waite php-x-links 0.1

Exploits

############################################################################ # Exploit Title: Php-X-Links Script SQL Injection Vulnerabilitiy # Google Dork: "Powered by Php-X-Links" # Date: 1/1/2012 # Author: H4ckCity Security Team # Discovered By: farbodmahini # Home: WwWH4ckCityOrg # Version: All Version # Category:: webapps # Security Risk:: ...