6.5
MEDIUM
CVE-2014-10034
couponPHP SQL Injection Attack
Description

Multiple SQL injection vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to execute arbitrary SQL commands via the (1) iDisplayLength or (2) iDisplayStart parameter to (a) comments_paginate.php or (b) stores_paginate.php in admin/ajax/.

INFO

Published Date :

Jan. 13, 2015, 3:59 p.m.

Last Modified :

Nov. 21, 2024, 2:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2014-10034 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Couponphp couponphp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-10034 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-10034 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/91550 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/91550 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 14, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:couponphp:couponphp:1.1.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed Reference Type http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5170.php No Types Assigned http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5170.php Exploit
    Changed Reference Type http://www.exploit-db.com/exploits/32037 No Types Assigned http://www.exploit-db.com/exploits/32037 Exploit
    Changed Reference Type http://packetstormsecurity.com/files/125480 No Types Assigned http://packetstormsecurity.com/files/125480 Exploit
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Jan. 14, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-10034 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.60 }} -0.02%

score

0.78776

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability