Vulnerabilities > CVE-2007-3812 - SQL Injection vulnerability in CMScout Forums.PHP

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
cmscout
exploit available

Summary

SQL injection vulnerability in forums.php in CMScout 1.23 and earlier allows remote attackers to execute arbitrary SQL commands via the f parameter in a forums action to index.php.

Exploit-Db

descriptionCMScout <= 1.23 (index.php) Remote SQL Injection Vulnerability. CVE-2007-3812. Webapps exploit for php platform
fileexploits/php/webapps/4182.txt
idEDB-ID:4182
last seen2016-01-31
modified2007-07-14
platformphp
port
published2007-07-14
reporterg00ns
sourcehttps://www.exploit-db.com/download/4182/
titleCMScout <= 1.23 index.php Remote SQL Injection Vulnerability
typewebapps