Vulnerability CVE-2013-1465


Published: 2013-02-08

Description:
The Cubecart::_basket method in classes/cubecart.class.php in CubeCart 5.0.0 through 5.2.0 allows remote attackers to unserialize arbitrary PHP objects via a crafted shipping parameter, as demonstrated by modifying the application configuration using the Config object.

See advisories in our WLB2 database:
Topic
Author
Date
High
CubeCart 5.2.0 PHP Object Injection
Egidio Romano
07.02.2013

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cubecart -> Cubecart 

 References:
http://forums.cubecart.com/?showtopic=47026
http://xforce.iss.net/xforce/xfdb/81920
http://www.securityfocus.com/bid/57770
http://www.exploit-db.com/exploits/24465
http://secunia.com/advisories/52072
http://packetstormsecurity.com/files/120094/CubeCart-5.2.0-PHP-Object-Injection.html
http://osvdb.org/89923
http://karmainsecurity.com/KIS-2013-02
http://archives.neohapsis.com/archives/bugtraq/2013-02/0032.html

Copyright 2024, cxsecurity.com

 

Back to Top