// For flags

CVE-2010-3601

ibPhotohost 1.1.2 - SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img parameter.

Vulnerabilidad de inyección SQL en index.php de ibPhotohost v1.1.2 permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro img.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-09-21 First Exploit
  • 2010-09-24 CVE Reserved
  • 2010-09-24 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Invisionpower
Search vendor "Invisionpower"
Ibphotohost
Search vendor "Invisionpower" for product "Ibphotohost"
1.1.2
Search vendor "Invisionpower" for product "Ibphotohost" and version "1.1.2"
-
Affected