Vulnerability CVE-2014-9305


Published: 2014-12-08

Description:
SQL injection vulnerability in the shortcodeProductsTable function in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.2 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a shortcode_products_table action to wp-admin/admin-ajax.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Cart66 Lite WordPress Ecommerce 1.5.1.17 Blind SQL Injection
Kacper Szurek
04.12.2014
Med.
Cart66 Lite WordPress Ecommerce 1.5.1.17 Blind SQL Injection
Kacper Szurek
24.09.2016

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Reality66 -> Cart66 lite 

 References:
https://wordpress.org/plugins/cart66-lite/changelog/
http://www.exploit-db.com/exploits/35459
http://security.szurek.pl/cart66-lite-wordpress-ecommerce-15117-blind-sql-injection.html
http://packetstormsecurity.com/files/129395/Cart66-Lite-WordPress-Ecommerce-1.5.1.17-SQL-Injection.html
http://osvdb.org/show/osvdb/115286

Copyright 2024, cxsecurity.com

 

Back to Top