CVE-2010-1855
Severity CVSS v4.0:
Pending analysis
Type:
CWE-89
SQL Injection
Publication date:
07/05/2010
Last modified:
11/04/2025
Description
SQL injection vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to execute arbitrary SQL commands via the id_auk parameter.
Impact
Base Score 2.0
7.50
Severity 2.0
HIGH
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:phpscripte24:pay_per_watch_\&_bid_auktions_system:*:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://4004securityproject.wordpress.com/2010/03/20/pay-per-watch-bid-auktions-system-blind-sql-injection-auktion-php-id_auk/
- http://osvdb.org/63131
- http://packetstormsecurity.org/1003-exploits/ppwb-sql.txt
- http://secunia.com/advisories/39059
- http://www.exploit-db.com/exploits/11816
- http://www.securityfocus.com/bid/38878
- http://www.vupen.com/english/advisories/2010/0670
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57055
- http://4004securityproject.wordpress.com/2010/03/20/pay-per-watch-bid-auktions-system-blind-sql-injection-auktion-php-id_auk/
- http://osvdb.org/63131
- http://packetstormsecurity.org/1003-exploits/ppwb-sql.txt
- http://secunia.com/advisories/39059
- http://www.exploit-db.com/exploits/11816
- http://www.securityfocus.com/bid/38878
- http://www.vupen.com/english/advisories/2010/0670
- https://exchange.xforce.ibmcloud.com/vulnerabilities/57055