[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1931Date: (C)2010-06-09   (M)2023-12-22


SQL injection vulnerability in includes/content/cart.inc.php in CubeCart PHP Shopping cart 4.3.4 through 4.3.9 allows remote attackers to execute arbitrary SQL commands via the shipKey parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/511735/100/0/threaded
SECUNIA-40102
BID-40641
OSVDB-65250
cubecart-shipkey-sql-injection(59245)
http://forums.cubecart.com/index.php?showtopic=41469
http://www.coresecurity.com/content/cubecart-php-shopping-cart-sql-injection

CPE    6
cpe:/a:cubecart:cubecart:4.3.6
cpe:/a:cubecart:cubecart:4.3.5
cpe:/a:cubecart:cubecart:4.3.4
cpe:/a:cubecart:cubecart:4.3.9
...
CWE    1
CWE-89

© SecPod Technologies