Show plain JSON{"id": "CVE-2010-4632", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}]}, "published": "2010-12-30T21:00:04.533", "references": [{"url": "http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_745.html", "tags": ["Exploit"], "source": "cve@mitre.org"}, {"url": "http://marc.info/?l=full-disclosure&m=128913521908405&w=2", "tags": ["Exploit"], "source": "cve@mitre.org"}, {"url": "http://packetstormsecurity.org/1011-exploits/aspilotpilotcart-sqlxssinject.txt", "source": "cve@mitre.org"}, {"url": "http://secunia.com/advisories/30176", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.exploit-db.com/exploits/15448", "tags": ["Exploit"], "source": "cve@mitre.org"}, {"url": "http://www.securityfocus.com/bid/44698", "tags": ["Exploit"], "source": "cve@mitre.org"}, {"url": "http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_745.html", "tags": ["Exploit"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://marc.info/?l=full-disclosure&m=128913521908405&w=2", "tags": ["Exploit"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://packetstormsecurity.org/1011-exploits/aspilotpilotcart-sqlxssinject.txt", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://secunia.com/advisories/30176", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.exploit-db.com/exploits/15448", "tags": ["Exploit"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/bid/44698", "tags": ["Exploit"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-89"}]}], "descriptions": [{"lang": "en", "value": "Multiple SQL injection vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to execute arbitrary SQL commands via the (1) article parameter to kb.asp, (2) specific parameter to cart.asp, (3) countrycode parameter to contact.asp, and the (4) srch parameter to search.asp. NOTE: the article parameter to pilot.asp is already covered by CVE-2008-2688."}, {"lang": "es", "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en ASPilot Pilot Cart 7.3. Permiten a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s del (1) par\u00e1metro article de kb.asp, (2) par\u00e1metro specific de cart.asp, (3) par\u00e1metro countrycode de contact.asp, y el (4) par\u00e1metro srch de search.asp. NOTA: el par\u00e1metro article ha sido ya tratado en el CVE-2008-2688."}], "lastModified": "2024-11-21T01:21:24.437", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:pilotcart:pilot_cart:7.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "49855F6E-8C37-4F17-AC88-EF39593884B5"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}