Vulnerability CVE-2010-1931


Published: 2010-06-09   Modified: 2012-02-13

Description:
SQL injection vulnerability in includes/content/cart.inc.php in CubeCart PHP Shopping cart 4.3.4 through 4.3.9 allows remote attackers to execute arbitrary SQL commands via the shipKey parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
CubeCart PHP Free & Commercial Shopping Cart Application SQL Injection
CORE
15.06.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cubecart -> Cubecart 

 References:
http://forums.cubecart.com/index.php?showtopic=41469
http://www.coresecurity.com/content/cubecart-php-shopping-cart-sql-injection
http://www.securityfocus.com/archive/1/511735/100/0/threaded
http://www.securityfocus.com/bid/40641
https://exchange.xforce.ibmcloud.com/vulnerabilities/59245

Copyright 2024, cxsecurity.com

 

Back to Top