7.5
CVSSv2

CVE-2014-2847

Published: 11/04/2014 Updated: 14/04/2014
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in default.asp in CIS Manager CMS allows remote malicious users to execute arbitrary SQL commands via the TroncoID parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

construtiva cis manager cms -

Exploits

[+] Sql Injection on CIS Manager CMS [+] Date: 01/04/2014 [+] Risk: High [+] Author: Felipe Andrian Peixoto [+] Vendor Homepage: wwwconstrutivacombr/ [+] Contact: felipe_andrian@hotmailcom [+] Tested on: Windows 7 and Linux [+] Vulnerable File: defaultasp [+} Dork : intext:"Powered by CIS Manager" [+] Exploit : host/site/default ...