9.8
CVSSv3

CVE-2017-9730

Published: 19/06/2017 Updated: 22/05/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in rdr.php in nuevoMailer version 6.0 and previous versions allows remote malicious users to execute arbitrary SQL commands via the "r" parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

dfsol nuevomailer

Exploits

# Exploit Title: nuevoMailer version 60 and earlier time-based SQL Injection # Exploit Author: ALEH BOITSAU # Google Dork: inurl:/inc/rdrphp? # Date: 2017-06-09 # Vendor Homepage: wwwnuevomailercom/ # Version: 60 and earlier # Tested on: Linux # CVE: CVE-2017-9730 Description: SQL injection vulnerability in rdrphp in nuevoMailer vers ...
nuevoMailer versions 60 and below suffer from a remote SQL injection vulnerability ...