7.5
CVSSv2

CVE-2015-1476

Published: 04/02/2015 Updated: 04/02/2015
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in xlinkerz ecommerceMajor allow remote malicious users to execute arbitrary SQL commands via the (1) productbycat parameter to product.php, or (2) username or (3) password parameter to __admin/index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ecommercemajor project ecommercemajor

Exploits

################################################################################################## #Exploit Title : ecommercemajor ecommerce CMS SQL Injection and Authentication bypass #Author : Manish Kishan Tanwar #Home page Link : githubcom/xlinkerz/ecommerceMajor #Date : 22/01/2015 #Discovered at : IndiShell Lab #Love t ...