7.5
CVSSv2

CVE-2014-5097

Published: 22/08/2014 Updated: 09/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in Free Reprintables ArticleFR 3.0.4 and previous versions allow remote malicious users to execute arbitrary SQL commands via the id parameter in a (1) get or (2) set action to rate.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

freereprintables articlefr

Exploits

source: wwwsecurityfocuscom/bid/69307/info ArticleFR is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query A successful exploit may allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying ...
ArticleFR version 304 suffers from a remote SQL injection vulnerability ...