Vulnerability CVE-2008-6003


Published: 2009-01-28   Modified: 2012-02-12

Description:
SQL injection vulnerability in sellers_othersitem.php in AJ Auction Pro Platinum 2 allows remote attackers to execute arbitrary SQL commands via the seller_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
AJ Auction Pro Platinum (seller_id) SQL Injection Vulnerability
AJ Auction
31.01.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Aj square -> Aj auction 

 References:
http://xforce.iss.net/xforce/xfdb/45430
http://www.milw0rm.com/exploits/6561

Copyright 2024, cxsecurity.com

 

Back to Top