VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1706
auction_script: Multiple SQL injection vulnerabilities in login.php...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1706

Original

Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote attackers to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possibly (2) the password field, to index.php. NOTE: some of these details are obtained from third party information.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-04
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-04




Affected Product Tags
cpe:/a:2daybiz:auction_script
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 39728




MISC http://www.exploit-db.com/exploits/12414




MISC http://packetstormsecurity.org/1004-exploits/2daybizauctionscript-sql.txt




OSVDB 64097




SECUNIA 39621




VUPEN ADV-2010-1015




Vulnerability Type SQL Injection (CWE-89)




XF 2daybiz-login-sql-injection(58188)





Copyright © 2010 JPCERT/CC All Rights Reserved.