// For flags

CVE-2012-6519

DIY CMS 1.0 Poll - Multiple Vulnerabilities

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

6
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in modules/poll/index.php in DIY-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the start parameter to mod.php.

Vulnerabilidad de inyección SQL en modules/poll/index.php en DIY-CMS v1.0, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro start a mod.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-04-30 First Exploit
  • 2013-01-23 CVE Reserved
  • 2013-01-24 CVE Published
  • 2024-06-21 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Diy-cms
Search vendor "Diy-cms"
Diy-cms
Search vendor "Diy-cms" for product "Diy-cms"
1.0
Search vendor "Diy-cms" for product "Diy-cms" and version "1.0"
-
Affected