CVE-2010-2691
Severity CVSS v4.0:
Pending analysis
Type:
CWE-89
SQL Injection
Publication date:
12/07/2010
Last modified:
21/11/2024
Description
Multiple SQL injection vulnerabilities in 2daybiz Custom T-Shirt Design Script allow remote attackers to execute arbitrary SQL commands via the (1) sbid parameter to products_details.php, (2) pid parameter to products/products.php, and (3) designid parameter to designview.php.
Impact
Base Score 2.0
7.50
Severity 2.0
HIGH
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:2daybiz:custom_t-shirt_design_script:*:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://osvdb.org/65824
- http://osvdb.org/65825
- http://osvdb.org/65826
- http://secunia.com/advisories/40362
- http://www.exploit-db.com/exploits/14048
- http://www.packetstormsecurity.com/1006-exploits/2daybiztshirt-sql.txt
- http://www.securityfocus.com/bid/41154
- http://www.vupen.com/english/advisories/2010/1608
- https://exchange.xforce.ibmcloud.com/vulnerabilities/59790
- http://osvdb.org/65824
- http://osvdb.org/65825
- http://osvdb.org/65826
- http://secunia.com/advisories/40362
- http://www.exploit-db.com/exploits/14048
- http://www.packetstormsecurity.com/1006-exploits/2daybiztshirt-sql.txt
- http://www.securityfocus.com/bid/41154
- http://www.vupen.com/english/advisories/2010/1608
- https://exchange.xforce.ibmcloud.com/vulnerabilities/59790