VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-4632
pilot_cart: Multiple SQL injection vulnerabilities in ASPilot P...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4632

Original

Multiple SQL injection vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to execute arbitrary SQL commands via the (1) article parameter to kb.asp, (2) specific parameter to cart.asp, (3) countrycode parameter to contact.asp, and the (4) srch parameter to search.asp. NOTE: the article parameter to pilot.asp is already covered by CVE-2008-2688.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-12-30
Source Information Category:
Advisory, Alert
Last Updated:
2010-12-31




Affected Product Tags
cpe:/a:pilotcart:pilot_cart:7.3
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 44698




EXPLOIT-DB 15448




FULLDISC 20101107 ASPilot Pilot Cart 7.3 multiple vulnerabilities




MISC http://packetstormsecurity.org/1011-exploits/aspilotpilotcart-sqlxssinject.txt




MISC http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_745.html




SECUNIA 30176




Vulnerability Type SQL Injection (CWE-89)





Copyright © 2010 JPCERT/CC All Rights Reserved.