Lucene search

K
cveMitreCVE-2012-5291
HistoryOct 04, 2012 - 4:55 p.m.

CVE-2012-5291

2012-10-0416:55:00
CWE-89
mitre
web.nvd.nist.gov
31
cve-2012-5291
sql injection
team.php
posse softball director cms
remote attackers
arbitrary sql commands
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.7

Confidence

Low

EPSS

0.001

Percentile

34.1%

SQL injection vulnerability in team.php in Posse Softball Director CMS allows remote attackers to execute arbitrary SQL commands via the idteam parameter.

Affected configurations

Nvd
Node
possesportsposse_softball_director_cmsMatch-
VendorProductVersionCPE
possesportsposse_softball_director_cms-cpe:2.3:a:possesports:posse_softball_director_cms:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.7

Confidence

Low

EPSS

0.001

Percentile

34.1%

Related for CVE-2012-5291