Multiple SQL injection vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to execute arbitrary SQL commands via the (1) article parameter to kb.asp, (2) specific parameter to cart.asp, (3) countrycode parameter to contact.asp, and the (4) srch parameter to search.asp. NOTE: the article parameter to pilot.asp is already covered by CVE-2008-2688.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-30T20:00:00Z

Updated: 2024-09-17T01:01:46.544Z

Reserved: 2010-12-30T00:00:00Z

Link: CVE-2010-4632

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-12-30T21:00:04.533

Modified: 2010-12-31T05:00:00.000

Link: CVE-2010-4632

cve-icon Redhat

No data.