Vulnerability CVE-2008-6414


Published: 2009-03-06   Modified: 2012-02-12

Description:
SQL injection vulnerability in detail.php in AJ Auction Pro Platinum Skin 2 allows remote attackers to execute arbitrary SQL commands via the item_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
AJ Auction Pro Platinum Skin #2 (detail.php item_id) SQL Injection Vuln
Anon
09.03.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Aj square -> Aj auction 

 References:
http://www.milw0rm.com/exploits/6550
http://www.securityfocus.com/bid/31362
https://exchange.xforce.ibmcloud.com/vulnerabilities/45399

Copyright 2024, cxsecurity.com

 

Back to Top