Vulnerability CVE-2009-0106


Published: 2009-01-09   Modified: 2012-02-13

Description:
SQL injection vulnerability in profile.php in PHPAuctions (aka PHPAuctionSystem) allows remote attackers to execute arbitrary SQL commands via the user_id parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpauctions -> Phpauctions 

 References:
http://xforce.iss.net/xforce/xfdb/43264
http://www.securityfocus.com/bid/33115
http://secunia.com/advisories/33331
http://osvdb.org/51144
http://milw0rm.com/exploits/7672

Copyright 2024, cxsecurity.com

 

Back to Top