Lucene search

K
cve[email protected]CVE-2010-0973
HistoryMar 16, 2010 - 7:00 p.m.

CVE-2010-0973

2010-03-1619:00:00
CWE-89
web.nvd.nist.gov
18
nvd
cve-2010-0973
sql injection
index.php
phppool media
verkaus
auktions portal

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

48.6%

SQL injection vulnerability in index.php in phppool media Domain Verkaus and Auktions Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.

Affected configurations

NVD
Node
scripteverkaufdomain_verkaus_and_auktions_portal

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

48.6%

Related for CVE-2010-0973