ID CVE-2007-4121
Summary Multiple SQL injection vulnerabilities in admin.aspx in E-Commerce Scripts Shopping Cart Script, Multi-Vendor E-Shop Script, and Auction Script allow remote attackers to execute arbitrary SQL commands via the (1) EmailAdd (Username) and (2) Pass (password) parameters. NOTE: some of these details are obtained from third party information.
References
Vulnerable Configurations
  • cpe:2.3:a:e-commerce_solutions:auction_script:*:*:*:*:*:*:*:*
    cpe:2.3:a:e-commerce_solutions:auction_script:*:*:*:*:*:*:*:*
  • cpe:2.3:a:e-commerce_solutions:multi-vendor_e-shop_script:*:*:*:*:*:*:*:*
    cpe:2.3:a:e-commerce_solutions:multi-vendor_e-shop_script:*:*:*:*:*:*:*:*
  • cpe:2.3:a:e-commerce_solutions:shopping_cart_script:*:*:*:*:*:*:*:*
    cpe:2.3:a:e-commerce_solutions:shopping_cart_script:*:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 15-10-2018 - 21:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 25125
bugtraq 20070728 E-commerceScripts ALL Apps (Auction Script, Shopping Cart Script and Multi-Vendor E-Shop Script) admin.aspx SQL
misc http://outlaw.aria-security.info/?p=11
secunia 26277
sreason 2944
xf ecommerce-admin-sql-injection(35680)
Last major update 15-10-2018 - 21:33
Published 01-08-2007 - 16:17
Last modified 15-10-2018 - 21:33
Back to Top