CVE-2011-10001

critical

Description

A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The patch is named d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218491.

References

https://vuldb.com/?id.218491

https://vuldb.com/?ctiid.218491

https://github.com/iamdroppy/phoenixcf/commit/d156faf8bc36cd49c3b10d3697ef14167ad451d8

Details

Source: Mitre, NVD

Published: 2023-01-18

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical