7.5
CVSSv2

CVE-2015-1576

Published: 11/02/2015 Updated: 12/02/2015
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in u5CMS prior to 3.9.4 allow remote malicious users to execute arbitrary SQL commands via the name parameter to (1) copy2.php, (2) localize.php, (3) metai.php, (4) nc.php, (5) new2.php, or (6) rename2.php in u5admin/; (7) c parameter to u5admin/editor.php; (8) typ parameter to u5admin/meta2.php; or (9) newname parameter to u5admin/rename2.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

yuba u5cms

Exploits

u5CMS 393 Multiple SQL Injection Vulnerabilities Vendor: Stefan P Minder Product web page: wwwyubach Affected version: 393 and 392 Summary: u5CMS is a little, handy Content Management System for medium-sized websites, conference / congress / submission administration, review processes, personalized serial mails, PayPal payments ...