7.5
CVSSv2

CVE-2017-10842

Published: 29/08/2017 Updated: 12/03/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the baserCMS 3.0.14 and previous versions, 4.0.5 and previous versions allows remote malicious users to execute arbitrary SQL commands via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

basercms basercms