Lucene search

K
cve[email protected]CVE-2010-1701
HistoryMay 04, 2010 - 4:00 p.m.

CVE-2010-1701

2010-05-0416:00:35
CWE-89
web.nvd.nist.gov
23
php
sql injection
vulnerability
cve-2010-1701
security

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.8

Confidence

Low

EPSS

0.001

Percentile

33.1%

SQL injection vulnerability in browse.html in PHP Video Battle Script allows remote attackers to execute arbitrary SQL commands via the cat parameter.

Affected configurations

NVD
Node
rocky.nuphp_video_battle_script
VendorProductVersionCPE
rocky.nuphp_video_battle_scriptcpe:/a:rocky.nu:php_video_battle_script::::

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.8

Confidence

Low

EPSS

0.001

Percentile

33.1%

Related for CVE-2010-1701