René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

105 lines
3.0 KiB
JSON

{
"id": "CVE-2014-10034",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-01-13T15:59:43.490",
"lastModified": "2017-09-08T01:29:03.807",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Multiple SQL injection vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to execute arbitrary SQL commands via the (1) iDisplayLength or (2) iDisplayStart parameter to (a) comments_paginate.php or (b) stores_paginate.php in admin/ajax/."
},
{
"lang": "es",
"value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en la \u00e1rea de administraci\u00f3n en couponPHP anterior a 1.2.0 permiten a atacantes remotos ejecutar comandos SQL arbitrarios a trav\u00e9s del par\u00e1metro (1) iDisplayLength o (2) iDisplayStart parameter en (a) comments_paginate.php o (b) stores_paginate.php en admin/ajax/."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:couponphp:couponphp:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.1.0",
"matchCriteriaId": "A89C6E57-AA0E-454E-9EF9-46D589B723EF"
}
]
}
]
}
],
"references": [
{
"url": "http://couponphp.com/changelog",
"source": "cve@mitre.org"
},
{
"url": "http://packetstormsecurity.com/files/125480",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "http://www.exploit-db.com/exploits/32037",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5170.php",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91550",
"source": "cve@mitre.org"
}
]
}