9.8
CVSSv3

CVE-2017-15989

Published: 31/10/2017 Updated: 17/11/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Online Exam Test Application allows SQL Injection via the resources.php sort parameter in a category action.

Vulnerable Product Search on Vulmon Subscribe to Product

online exam test application project online exam test application -

Exploits

# # # # # # Exploit Title: Online Exam Test Application - SQL Injection # Dork: N/A # Date: 30102017 # Vendor Homepage: wwwphpscriptsmallcom/ # Software Link: wwwexclusivescriptcom/product/1z2e4672468/php-scripts/online-exam-test-application # Demo: 1983886159/~onlineexamboard/ # Version: N/A # Category: Webapps # Tes ...
Online Exam Test Application suffers from a remote SQL injection vulnerability ...