[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4870Date: (C)2011-10-07   (M)2023-12-22


SQL injection vulnerability in index.php in BloofoxCMS 0.3.5 allows remote attackers to execute arbitrary SQL commands via the gender parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-15328
http://www.securityfocus.com/archive/1/514479/100/100/threaded
BID-44464
SREASON-8427
bloofoxcms-name-sql-injection(62810)
http://packetstormsecurity.org/1010-exploits/bloofoxcms-sql.txt
http://www.htbridge.ch/advisory/sql_injection_in_bloofoxcms_registration_plugin.html

CPE    1
cpe:/a:bloofox:bloofoxcms:0.3.5
CWE    1
CWE-89

© SecPod Technologies