7.5
CVSSv2

CVE-2010-1706

Published: 04/05/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote malicious users to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possibly (2) the password field, to index.php. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

2daybiz auction script

Exploits

Authentication bypass in 2daybiz Auction Script Vendor:www2daybizcom/ _______________________Author:Sid3^effects aKa haRi_________________________________ Description : 2daybiz Auction Script provides everything you need, to establish a professionally looking online Auction website like Ebaycom ...