Lucene search

K
cveMitreCVE-2010-1924
HistoryMay 12, 2010 - 4:07 p.m.

CVE-2010-1924

2010-05-1216:07:32
CWE-89
mitre
web.nvd.nist.gov
22
cve-2010-1924
sql injection
index.php
hi web wiesbaden
live shopping multi portal system
artikel parameter
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.7

Confidence

Low

EPSS

0.001

Percentile

39.4%

SQL injection vulnerability in index.php in Hi Web Wiesbaden Live Shopping Multi Portal System allows remote attackers to execute arbitrary SQL commands via the artikel parameter.

Affected configurations

Nvd
Node
phpscripte24live_shopping_multi_portal_system
VendorProductVersionCPE
phpscripte24live_shopping_multi_portal_system*cpe:2.3:a:phpscripte24:live_shopping_multi_portal_system:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.7

Confidence

Low

EPSS

0.001

Percentile

39.4%

Related for CVE-2010-1924