Vulnerability CVE-2010-1270


Published: 2010-04-06   Modified: 2012-02-13

Description:
SQL injection vulnerability in auktion.php in Multi Auktions Komplett System 2 allows remote attackers to execute arbitrary SQL commands via the id_auk parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Multi Auktions Komplett System V2 <= Blind SQL Injection Exploit
Easy Laster
09.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpscripte24 -> Multi suktions komplett system 

 References:
http://xforce.iss.net/xforce/xfdb/56935
http://www.securityfocus.com/bid/38793
http://www.osvdb.org/63048
http://www.exploit-db.com/exploits/11776
http://secunia.com/advisories/38971
http://packetstormsecurity.org/1003-exploits/multiauktions-sql.txt
http://4004securityproject.wordpress.com/2010/03/16/phpscripte24-auktionshaus-community-standart-system/

Copyright 2024, cxsecurity.com

 

Back to Top