7.5
CVSSv2

CVE-2017-17636

Published: 13/12/2017 Updated: 29/12/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

MLM Forced Matrix 2.0.9 has SQL Injection via the news-detail.php newid parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

mlm forced matrix project mlm forced matrix 2.0.9

Exploits

# # # # # # Exploit Title: MLM Forced Matrix 209 - SQL Injection # Dork: N/A # Date: 10122017 # Vendor Homepage: wwwphpscriptsmallcom/ # Software Link: wwwphpscriptsmallcom/product/mlm-forced-matrix/ # Version: 209 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: N/A # # # # # # Exploit Author: Ihsan Sencan ...