Vulnerability CVE-2010-1855


Published: 2010-05-07   Modified: 2012-02-13

Description:
SQL injection vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to execute arbitrary SQL commands via the id_auk parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Pay Per Watch & Bid Auktions System BLIND SQL Injection auktion.php (id_auk)
Easy Laster
21.05.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpscripte24 -> Pay per watch & bid auktions system 

 References:
http://xforce.iss.net/xforce/xfdb/57055
http://www.vupen.com/english/advisories/2010/0670
http://www.securityfocus.com/bid/38878
http://www.exploit-db.com/exploits/11816
http://secunia.com/advisories/39059
http://packetstormsecurity.org/1003-exploits/ppwb-sql.txt
http://osvdb.org/63131

Copyright 2024, cxsecurity.com

 

Back to Top