Vulnerability CVE-2010-4633


Published: 2010-12-30   Modified: 2012-02-13

Description:
SQL injection vulnerability in cart.php in digiSHOP 2.0.2 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vulnerability than CVE-2005-4614.1.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
digiSHOP 2.0.2 remote SQL injection vulnerability
Silic0n
04.11.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sumeffect -> Digishop 

 References:
http://xforce.iss.net/xforce/xfdb/62964
http://www.securityfocus.com/bid/44614
http://www.exploit-db.com/exploits/15405
http://packetstormsecurity.org/1011-exploits/digishop-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top