Vulnerability CVE-2010-1706


Published: 2010-05-04   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote attackers to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possibly (2) the password field, to index.php. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
2daybiz Auction Script Authentication bypass
Sid3^effects
05.05.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
2daybiz -> Auction script 

 References:
http://xforce.iss.net/xforce/xfdb/58188
http://www.vupen.com/english/advisories/2010/1015
http://www.securityfocus.com/bid/39728
http://www.exploit-db.com/exploits/12414
http://secunia.com/advisories/39621
http://packetstormsecurity.org/1004-exploits/2daybizauctionscript-sql.txt
http://osvdb.org/64097

Copyright 2024, cxsecurity.com

 

Back to Top