9.8
CVSSv3

CVE-2017-15081

Published: 24/10/2017 Updated: 14/11/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In PHPSUGAR PHP Melody CMS 2.6.1, SQL Injection exists via the playlist parameter to playlists.php.

Vulnerable Product Search on Vulmon Subscribe to Product

phpsugar php melody 2.6.1

Exploits

################################################### [+] Author : Venkat Rajgor [+] Email : Venki9990@gmailcom [+] Vulnerability : SQL injection ################################################### E-mail ID : support@phpsugarcom Download : wwwphpsugarcom Web : wwwphpsugarcom Price : $39 USD ####################################### ...