Vulnerability CVE-2014-3978


Published: 2014-10-20

Description:
SQL injection vulnerability in TomatoCart 1.1.8.6.1 allows remote authenticated users to execute arbitrary SQL commands via the First Name and Last Name fields in a new address book contact.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
TomatoCart 1.x Cross Site Scripting / SQL Injection
Breaking
08.08.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tomatocart -> Tomatocart 

 References:
https://breaking.technology/advisories/CVE-2014-3978.txt
http://packetstormsecurity.com/files/127785/TomatoCart-1.x-Cross-Site-Scripting-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top