Vulnerability CVE-2010-1725


Published: 2010-05-06   Modified: 2012-02-13

Description:
SQL injection vulnerability in offers_buy.php in Alibaba Clone Platinum allows remote attackers to execute arbitrary SQL commands via the id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Alibaba Clone Platinum (offers_buy.php) SQL Injection Vulnerability
v3n0m
01.05.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Alibabaclone -> Alibaba clone platinum 

 References:
http://xforce.iss.net/xforce/xfdb/58262
http://www.securityfocus.com/bid/39846
http://www.exploit-db.com/exploits/12468
http://packetstormsecurity.org/1004-exploits/alibabacloneplatinum-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top