7.5
CVSSv2

CVE-2010-4632

Published: 30/12/2010 Updated: 31/12/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in ASPilot Pilot Cart 7.3 allow remote malicious users to execute arbitrary SQL commands via the (1) article parameter to kb.asp, (2) specific parameter to cart.asp, (3) countrycode parameter to contact.asp, and the (4) srch parameter to search.asp. NOTE: the article parameter to pilot.asp is already covered by CVE-2008-2688.

Vulnerable Product Search on Vulmon Subscribe to Product

pilotcart pilot cart 7.3

Exploits

# Title: [ASPilot Pilot Cart 73 multiple vulnerabilities] # Date: [07112010] # Author: [Ariko-Security] # Software Link: [wwwpilotcartcom] # Version: [73] # CVE Reference: CVE-2008-2688 (only 1 SQL injection) # EDB-ID: 5765 (only 1 SQL injection) # Ariko-Security: Security Audits , Audyt bezpieczeństwa # Advisory: 745/2010 ====== ...