Vulnerability CVE-2008-0681


Published: 2008-02-11   Modified: 2012-02-12

Description:
SQL injection vulnerability in index.php in PHPShop 0.8.1 allows remote attackers to execute arbitrary SQL commands via the product_id parameter, as demonstrated by a shop/flypage action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
phpShop <= v 0.8.1 Remote SQL injection / Filter Bypass
theredc0ders
12.02.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpshop -> Phpshop 

 References:
http://securityreason.com/securityalert/3628
http://www.securityfocus.com/archive/1/487435/100/0/threaded
http://www.securityfocus.com/bid/27570
https://www.exploit-db.com/exploits/5041

Copyright 2024, cxsecurity.com

 

Back to Top