7.5
CVSSv2

CVE-2012-5685

Published: 14/08/2014 Updated: 14/08/2014
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in ZPanel 10.0.1 and previous versions allows remote malicious users to execute arbitrary SQL commands via the inEmailAddress parameter in an UpdateClient action in the manage_clients module to the default URI.

Vulnerable Product Search on Vulmon Subscribe to Product

zpanelcp zpanel

Exploits

# Exploit Title: ZPanel <= 1001 CSRF, XSS, SQLi, Password Reset # Date: 04/11/2012 # Exploit Author: pcsjj # Vendor Homepage: wwwzpanelcpcom/ # Version: 1001 # Software Link: sourceforgenet/projects/zpanelcp/files/latest/download # Downloads: 90,382 # CVE : CVE-2012-5683 (CSRF), CVE-2012-5684 (XSS), CVE-2012-5685(SQL Injecti ...
ZPanel versions 1001 and below suffer from cross site request forgery, cross site scripting, password reset, and remote SQL injection vulnerabilities ...