Lucene search

K
cve[email protected]CVE-2012-2925
HistoryMay 21, 2012 - 10:55 p.m.

CVE-2012-2925

2012-05-2122:55:01
CWE-89
web.nvd.nist.gov
23
cve-2012-2925
sql injection
engine.php
simple php agenda 2.2.8
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

30.1%

SQL injection vulnerability in engine.php in Simple PHP Agenda 2.2.8 allows remote attackers to execute arbitrary SQL commands via the priority parameter in an addTodo action.

Affected configurations

NVD
Node
simple_php_agendasimple_php_agendaMatch2.2.8

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

30.1%

Related for CVE-2012-2925