[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-5036Date: (C)2011-11-02   (M)2023-12-22


SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-13740
BID-40597
SREASON-8522
ADV-2010-1360
eswap-addsale-sql-injection(59147)
http://packetstormsecurity.org/1006-exploits/iscriptsewap-sqlxss.txt

CPE    1
cpe:/a:iscripts:eswap:2.0
CWE    1
CWE-89

© SecPod Technologies