Vulnerability CVE-2018-6928


Published: 2018-02-13

Description:
PHP Scripts Mall News Website Script 2.0.4 has SQL Injection via a search term.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
News website script project -> News website script 

 References:
https://www.exploit-db.com/exploits/44030/

Copyright 2024, cxsecurity.com

 

Back to Top