755
VMScore

CVE-2018-7474

Published: 14/03/2018 Updated: 11/04/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Textpattern CMS 4.6.2 and previous versions. It is possible to inject SQL code in the variable "qty" on the page index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

textpattern textpattern

Exploits

============================================= MGC ALERT 2018-002 - Original release date: February 12, 2018 - Last revised: March 12, 2018 - Discovered by: Manuel García Cárdenas - Severity: 7,1/10 (CVSS Base Score) - CVE-ID: CVE-2018-7474 ============================================= I VULNERABILITY ------------------------- SQL Injection in ...
Textpattern versions 462 and below suffer from a remote SQL injection vulnerability ...