Vulnerability CVE-2004-0300


Published: 2004-11-23   Modified: 2012-02-12

Description:
SQL injection vulnerability in Online Store Kit 3.0 allows remote attackers to inject arbitrary SQL and gain unauthorized access via (1) the cat parameter in shop.php, (2) the id parameter in more.php, (3) the cat_manufacturer parameter in shop_by_brand.php, or (4) the id parameter in listing.php.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Ecommerce corporation online -> Store kit 

 References:
http://marc.info/?l=bugtraq&m=107712117913185&w=2
http://securitytracker.com/alerts/2004/Feb/1009092.html
http://www.securityfocus.com/bid/9676
http://www.securityfocus.com/bid/9687
http://www.systemsecure.org/advisories/ssadvisory16022004.php
http://www.zone-h.org/en/advisories/read/id=3972/
http://xforce.iss.net/xforce/xfdb/15232

Copyright 2024, cxsecurity.com

 

Back to Top