Vulnerability CVE-2015-1476


Published: 2015-02-04

Description:
Multiple SQL injection vulnerabilities in xlinkerz ecommerceMajor allow remote attackers to execute arbitrary SQL commands via the (1) productbycat parameter to product.php, or (2) username or (3) password parameter to __admin/index.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ecommercemajor project -> Ecommercemajor 

 References:
http://www.exploit-db.com/exploits/35878
http://packetstormsecurity.com/files/130073/ecommerceMajor-SQL-Injection.html
http://osvdb.org/show/osvdb/117570
http://osvdb.org/show/osvdb/117569

Copyright 2024, cxsecurity.com

 

Back to Top