Lucene search

K
cve[email protected]CVE-2010-1660
HistoryMay 03, 2010 - 1:51 p.m.

CVE-2010-1660

2010-05-0313:51:53
CWE-89
web.nvd.nist.gov
21
sql injection
help-details.php
clscript classifieds script
remote execution

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

57.4%

SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote attackers to execute arbitrary SQL commands via the hpId parameter.

Affected configurations

NVD
Node
clscriptclscript_classifieds_script

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

57.4%

Related for CVE-2010-1660