Vulnerability CVE-2010-4632


Published: 2010-12-30   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to execute arbitrary SQL commands via the (1) article parameter to kb.asp, (2) specific parameter to cart.asp, (3) countrycode parameter to contact.asp, and the (4) srch parameter to search.asp. NOTE: the article parameter to pilot.asp is already covered by CVE-2008-2688.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ASPilot Pilot Cart 7.3 multiple vulnerabilities
Ariko-Security
04.01.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pilotcart -> Pilot cart 

 References:
http://www.securityfocus.com/bid/44698
http://www.exploit-db.com/exploits/15448
http://secunia.com/advisories/30176
http://packetstormsecurity.org/1011-exploits/aspilotpilotcart-sqlxssinject.txt
http://marc.info/?l=full-disclosure&m=128913521908405&w=2
http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_745.html

Copyright 2024, cxsecurity.com

 

Back to Top