Vulnerability CVE-2009-2439


Published: 2009-07-13   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in Web Development House Alibaba Clone allow remote attackers to execute arbitrary SQL commands via the (1) IndustryID parameter to category.php and the (2) SellerID parameter to supplier/view_contact_details.php. NOTE: this is a product that was developed by a third party; it is not associated with alibaba.com or the Alibaba Group.

See advisories in our WLB2 database:
Topic
Author
Date
High
Alibaba-clone CMS Remote Blind SQL injection
599eme Man
14.07.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Web development house -> Alibaba clone 

 References:
http://www.vupen.com/english/advisories/2009/1838
http://secunia.com/advisories/35741
http://packetstormsecurity.org/0907-exploits/alibabaclone-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top