Vulnerability CVE-2016-3694


Published: 2017-02-15

Description:
Multiple SQL injection vulnerabilities in modified eCommerce Shopsoftware 2.0.0.0 revision 9678, when the easybill-module is not installed, allow remote attackers to execute arbitrary SQL commands via the (1) orders_status or (2) customers_status parameter to api/easybill/easybillcsv.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
modified eCommerce 2.0.0.0 Rev 9678 SQL Injection
Felix Maduakor
20.04.2016
Med.
modified eCommerce Shopsoftware 2.0.0.0 rev 9678 - Blind SQL Injection
Felix Maduakor
20.04.2016

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Modified -> Ecommerce shopsoftware 

 References:
http://packetstormsecurity.com/files/136734/modified-eCommerce-2.0.0.0-Rev-9678-SQL-Injection.html
https://www.exploit-db.com/exploits/39710/

Copyright 2024, cxsecurity.com

 

Back to Top