Vulnerability CVE-2010-4844


Published: 2011-09-27   Modified: 2012-02-13

Description:
SQL injection vulnerability in content.php in MH Products Easy Online Shop allows remote attackers to execute arbitrary SQL commands via the kat parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Easy Online Shop <= SQL injection Vulnerability Proof of Concept
Easy Laster
29.09.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mhproducts -> Easy online shop 

 References:
http://packetstormsecurity.org/files/view/96780/easyonlineshop-sql.txt
http://securityreason.com/securityalert/8396
http://www.exploit-db.com/exploits/15755
http://www.securityfocus.com/bid/45477
https://exchange.xforce.ibmcloud.com/vulnerabilities/64192

Copyright 2024, cxsecurity.com

 

Back to Top