ID CVE-2007-2959
Summary SQL injection vulnerability in manufacturer.php in cpCommerce before 1.1.0 allows remote attackers to execute arbitrary SQL commands via the id_manufacturer parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpcommerce:cpcommerce:1.0.9a:*:*:*:*:*:*:*
    cpe:2.3:a:cpcommerce:cpcommerce:1.0.9a:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 16-10-2018 - 16:46)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 24223
bugtraq 20070529 cpcommerce < v1.1.0 [sql injection]
osvdb 38042
sreason 2747
xf cpcommerce-manufacturer-sql-injection(34573)
Last major update 16-10-2018 - 16:46
Published 31-05-2007 - 23:30
Last modified 16-10-2018 - 16:46
Back to Top