7.5
CVSSv2

CVE-2015-1471

Published: 12/02/2015 Updated: 13/02/2015
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in userprofile.lib.php in Pragyan CMS 3.0 allows remote malicious users to execute arbitrary SQL commands via the user parameter to the default URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pragyan cms project pragyan cms 3.0

Exploits

Advisory: SQL injection vulnerability in Pragyan CMS v30 Advisory ID: SROEADV-2015-11 Author: Steffen Rösemann Affected Software: Pragyan CMS v3 Vendor URL: githubcom/delta/pragyan, deltanittedu/ Vendor Status: vendor did not respond after initial communication CVE-ID: - ========================== Vulnerability Description: = ...