Vulnerability CVE-2010-2691


Published: 2010-07-12   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in 2daybiz Custom T-Shirt Design Script allow remote attackers to execute arbitrary SQL commands via the (1) sbid parameter to products_details.php, (2) pid parameter to products/products.php, and (3) designid parameter to designview.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
2daybiz custom T-shirt SQL Injection and Cross Site Scripting Vulnerabilities
Sangteamtham
13.07.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
2daybiz -> Custom t-shirt design script 

 References:
http://xforce.iss.net/xforce/xfdb/59790
http://www.vupen.com/english/advisories/2010/1608
http://www.securityfocus.com/bid/41154
http://www.packetstormsecurity.com/1006-exploits/2daybiztshirt-sql.txt
http://www.exploit-db.com/exploits/14048
http://secunia.com/advisories/40362
http://osvdb.org/65826
http://osvdb.org/65825
http://osvdb.org/65824

Copyright 2024, cxsecurity.com

 

Back to Top