Vulnerability CVE-2015-2183


Published: 2015-03-10

Description:
Multiple SQL injection vulnerabilities in the administrative backend in ZeusCart 4 allow remote administrators to execute arbitrary SQL commands via the id parameter in a (1) disporders detail or (2) subadminmgt edit action or (3) cid parameter in an editcurrency action to admin/.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zeuscart -> Zeuscart 
Ajsquare -> Zeuscart 

 References:
https://github.com/ZeusCart/zeuscart/issues/28
http://www.securityfocus.com/bid/72761
http://www.exploit-db.com/exploits/36159
http://sroesemann.blogspot.de/2015/01/sroeadv-2015-12.html
http://seclists.org/oss-sec/2015/q1/727
http://seclists.org/oss-sec/2015/q1/649
http://seclists.org/fulldisclosure/2015/Feb/89
http://packetstormsecurity.com/files/130487/Zeuscart-4-Cross-Site-Scripting-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top