7.5
CVSSv2

CVE-2012-5291

Published: 04/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in team.php in Posse Softball Director CMS allows remote malicious users to execute arbitrary SQL commands via the idteam parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

possesports posse softball director cms -

Exploits

-=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=-=--=-=--=- ~ Posse Softball Director CMS Blind SQL Injection Vulnerability teamphp ~ -=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=--=-=--=-=--=- [+] Autor: easy laster [+] Vulnerabilities [Blind SQL Injection ] [+] Page: wwwpossesportscom [+] Language: [ PHP ...