Vulnerability CVE-2015-8356


Published: 2017-04-14

Description:
Multiple SQL injection vulnerabilities in the mcart.xls module 6.5.2 and earlier for Bitrix allow remote authenticated users to execute arbitrary SQL commands via the (1) xls_profile parameter to admin/mcart_xls_import.php or the (2) xls_iblock_id, (3) xls_iblock_section_id, (4) firstRow, (5) titleRow, (6) firstColumn, (7) highestColumn, (8) sku_iblock_id, or (9) xls_iblock_section_id_new parameter to admin/mcart_xls_import_step_2.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Bitrix mcart.xls 6.5.2 SQL Injection
High-Tech Bridge...
15.01.2016

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Bitrix project -> Bitrix 

 References:
http://packetstormsecurity.com/files/135258/Bitrix-mcart.xls-6.5.2-SQL-Injection.html
http://www.securityfocus.com/archive/1/537288/100/0/threaded
http://www.securityfocus.com/bid/97669
https://www.exploit-db.com/exploits/39246/
https://www.htbridge.com/advisory/HTB23279

Copyright 2024, cxsecurity.com

 

Back to Top