7.5
CVSSv2

CVE-2010-2691

Published: 12/07/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in 2daybiz Custom T-Shirt Design Script allow remote malicious users to execute arbitrary SQL commands via the (1) sbid parameter to products_details.php, (2) pid parameter to products/products.php, and (3) designid parameter to designview.php.

Vulnerable Product Search on Vulmon Subscribe to Product

2daybiz custom t-shirt design script

Exploits

$------------------------------------------------------------------------------------------------------------------- $ 2daybiz custom T-shirt SQL Injection and Cross Site Scripting Vulnerabilities $ Author : Sangteamtham $ Home : Hcegroupnet $ Download :www2daybizcom/customt-shirt_designscripthtml $ Date :06/25/2010 $ $****************** ...