Lucene search

K
cve[email protected]CVE-2010-4844
HistorySep 27, 2011 - 10:55 a.m.

CVE-2010-4844

2011-09-2710:55:04
CWE-89
web.nvd.nist.gov
20
sql injection
vulnerability
content.php
mh products easy online shop
kat parameter
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

45.2%

SQL injection vulnerability in content.php in MH Products Easy Online Shop allows remote attackers to execute arbitrary SQL commands via the kat parameter.

Affected configurations

NVD
Node
mhproductseasy_online_shop

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

45.2%

Related for CVE-2010-4844