Lucene search

K
cve[email protected]CVE-2010-4912
HistoryOct 08, 2011 - 10:55 a.m.

CVE-2010-4912

2011-10-0810:55:07
CWE-89
web.nvd.nist.gov
22
cve-2010-4912
sql injection
ucenter home 2.0
shop.php
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.0%

SQL injection vulnerability in shop.php in UCenter Home 2.0 allows remote attackers to execute arbitrary SQL commands via the shopid parameter in a view action.

Affected configurations

NVD
Node
discuzucenter_homeMatch2.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.0%

Related for CVE-2010-4912