7.5
CVSSv2

CVE-2018-5988

Published: 24/01/2018 Updated: 07/02/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in Flexible Poll 1.2 via the id parameter to mobile_preview.php or index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

flexible poll project flexible poll 1.2

Exploits

# # # # # # Exploit Title: Flexible Poll 12 - SQL Injection # Dork: N/A # Date: 23012018 # Vendor Homepage: ddywprocom/ # Software Link: codecanyonnet/item/flexible-poll/4363114 # Version: 12 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE-2018-5988 # # # # # # Exploit Author: Ihsan Sencan # Author Web: http ...
Flexible Poll version 12 suffers from a remote SQL injection vulnerability ...