// For flags

CVE-2006-4214

 

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in Zen Cart 1.3.0.2 and earlier allow remote attackers to execute arbitrary SQL commands via (1) GPC data to the ipn_get_stored_session function in ipn_main_handler.php, which can be leveraged to modify elements of $_SESSION; and allow remote authenticated users to execute arbitrary SQL commands via (2) a session id within a cookie to whos_online_session_recreate, (3) the quantity field to the add_cart function, (4) an id[] parameter when adding an item to a shopping cart, or (5) a redemption code when checking out (dc_redeem_code parameter to includes/modules/order_total/ot_coupon.php).

Múltiples vulnerabilidades de inyección SQL en Zen Cart 1.3.0.2 y anteriores permite a atacantes remotos ejecutar comandos SQL de su elección mediante (1) datos GPC en la función ipn_get_stored_session en ipn_main_handler.php, lo cual puede ser aprovechado para modificar elementos de $_SESSION; y permite a usuarios autenticados remotamente ejecutar comandos SQL de su elección mediante (2) un identificador de sesión dentro de una cookie para whos_online_session_recreate, (3) el campo quantity para la función add_cart, (4) un parámetro id[] cuando se añade un producto a un carrito de la compra, o (5) un código de amortización cuando se está confirmando la compra (el parámetro dc_redeem_code en el includes/modules/order_total/ot_coupon.php).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2006-08-17 CVE Reserved
  • 2006-08-17 CVE Published
  • 2024-07-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zen Cart
Search vendor "Zen Cart"
Zen Cart
Search vendor "Zen Cart" for product "Zen Cart"
<= 1.3.0.2
Search vendor "Zen Cart" for product "Zen Cart" and version " <= 1.3.0.2"
-
Affected