cpe:/a:2daybiz:auction_script CVE-2010-1706 2010-05-04T12:00:35.777-04:00 2017-08-16T21:32:27.867-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2010-05-04T15:47:00.000-04:00 EXPLOIT-DB 12414 XF 2daybiz-login-sql-injection(58188) SECUNIA 39621 BID 39728 OSVDB 64097 VUPEN ADV-2010-1015 MISC http://packetstormsecurity.org/1004-exploits/2daybizauctionscript-sql.txt Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote attackers to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possibly (2) the password field, to index.php. NOTE: some of these details are obtained from third party information.