7.5
CVSSv2

CVE-2018-5977

Published: 24/01/2018 Updated: 07/02/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in Affiligator Affiliate Webshop Management System 2.1.0 via a search/?q=&price_type=range&price= request.

Vulnerable Product Search on Vulmon Subscribe to Product

getaffiligator affiligator 2.1.0

Exploits

# # # # # # Exploit Title: Affiligator - Affiliate Webshop Management System 210 - SQL Injection # Dork: N/A # Date: 23012018 # Vendor Homepage: wwwgetaffiligatorcom/ # Software Link: codecanyonnet/item/affiligator-affiliate-webshop-management-system/21214946 # Version: 210 # Category: Webapps # Tested on: WiN7_x64/KaLiLin ...
Affiligator version 210 suffers from a remote SQL injection vulnerability ...