7.5
CVSSv2

CVE-2013-2498

Published: 01/03/2014 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the login page in flexycms/modules/user/user_manager.php in SimpleHRM 2.3, 2.2, and previous versions allows remote malicious users to execute arbitrary SQL commands via the username parameter to index.php/user/setLogin.

Vulnerable Product Search on Vulmon Subscribe to Product

simplehrm simplehrm 2.3

simplehrm simplehrm

Exploits

# Exploit Title: Multiple Vulnerabilities in Simple HRM system v23 and below # Date: 12/04/2013 # Exploit Author: Doraemon # Vendor Homepage: wwwsimplehrmcom/ # Software Link: sourceforgenet/projects/simplehrm/ # Version: 22/23 # Tested on: 22 & 23 # CVE : CVE-2013-2498, CVE-2013-2499 Date Discovered: 07 March 2013 Vendo ...