Vulnerability CVE-2006-2164


Published: 2006-05-04   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in Avactis Shopping Cart 0.1.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) category_id parameter in (a) store_special_offers.php and (b) store.php, and (2) prod_id parameter in (c) cart.php and (d) product_info.php. NOTE: this issue also produces resultant full path disclosure from invalid SQL queries.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pentasoft corp. -> Avactis shopping cart 

 References:
http://xforce.iss.net/xforce/xfdb/26178
http://www.osvdb.org/25640
http://www.osvdb.org/25639
http://www.osvdb.org/25638
http://www.osvdb.org/25637
http://pridels0.blogspot.com/2006/05/avactis-shopping-cart-vuln.html

Copyright 2024, cxsecurity.com

 

Back to Top