Vulnerability CVE-2012-5227


Published: 2012-10-01   Modified: 2012-10-02

Description:
SQL injection vulnerability in administrer/tva.php in Peel SHOPPING 2.8 and 2.9 allows remote attackers to execute arbitrary SQL commands via the id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Peel SHOPPING 2.8 & 2.9 Cross Site Scripting & SQL Injection
Cyber-Crystal
27.01.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
PEEL -> Peel shopping 

 References:
http://xforce.iss.net/xforce/xfdb/72764
http://www.securityfocus.com/bid/51700
http://www.exploit-db.com/exploits/18422

Copyright 2024, cxsecurity.com

 

Back to Top