[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-6986Date: (C)2009-08-19   (M)2023-12-22


SQL injection vulnerability in the actionMultipleAddProduct function in includes/classes/shopping_cart.php in Zen Cart 1.3.0 through 1.3.8a, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the products_id array parameter in a multiple_products_add_product action, a different vulnerability than CVE-2008-6985.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/496032/100/100/threaded
http://www.securityfocus.com/archive/1/496002/100/0/threaded
BID-31023
SECUNIA-31758
OSVDB-48347
http://www.gulftech.org/?node=research&article_id=00129-09042008
http://www.zen-cart.com/forum/showthread.php?p=604473

CPE    8
cpe:/a:zen-cart:zen_cart:1.3.0.2
cpe:/a:zen-cart:zen_cart:1.3.2
cpe:/a:zen-cart:zen_cart:1.3.7
cpe:/a:zen-cart:zen_cart:1.3.6
...
CWE    1
CWE-89

© SecPod Technologies