Lucene search

K
cve[email protected]CVE-2010-0722
HistoryFeb 26, 2010 - 8:30 p.m.

CVE-2010-0722

2010-02-2620:30:00
CWE-89
web.nvd.nist.gov
24
cve-2010-0722
sql injection
php auktion pro
news.php
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

37.7%

SQL injection vulnerability in news.php in Php Auktion Pro allows remote attackers to execute arbitrary SQL commands via the id parameter.

Affected configurations

NVD
Node
mhproductsphp_auktion_pro

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

37.7%

Related for CVE-2010-0722