CVE-2015-1476 (ecommercemajor)

National Cyber Awareness System

Vulnerability Summary for CVE-2015-1476

Original release date: 02/04/2015

Last revised: 02/04/2015

Source: US-CERT/NIST

Overview

Multiple SQL injection vulnerabilities in xlinkerz ecommerceMajor allow remote attackers to execute arbitrary SQL commands via the (1) productbycat parameter to product.php, or (2) username or (3) password parameter to __admin/index.php.

Impact

CVSS Severity (version 2.0):

Impact Subscore: 6.4

Exploitability Subscore: 10.0

CVSS Version 2 Metrics:

Access Vector: Network exploitable

Access Complexity: Low

Authentication: Not required to exploit

Impact Type: Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: EXPLOIT-DB

Name: 35878

External Source: OSVDB

Name: 117569

External Source: OSVDB

Name: 117570

External Source: MISC

Name: http://packetstormsecurity.com/files/130073/ecommerceMajor-SQL-Injection.html

Vulnerable software and versions

+ Configuration 1
+ OR
* cpe:/a:ecommercemajor_project:ecommercemajor

Technical Details

Change History 1 change record found – show changes

 

Quality Assurance – 2/4/2015 2:40:11 PM
Action Type Old Value New Value
Changed Reference Type
Changed Reference Type
Added CVSS Vector
Added CWE
Added CPE Configuration
Tagged:

About The Author