CVE-2008-6965

AJ Square AJ Auction OOPD, Pro Platinum Skin #1, Pro Platinum Skin #2, and Web 2.0 send a redirect but do not exit when certain scripts are called directly, which allows remote attackers to bypass authentication via a direct request to (1) site.php, (2) auction.php, (3) mail.php, (4) fee_setting.php, (5) earnings.php, (6) insertion_fee_settings.php, (7) custom_category.php, (8) subcategory.php, (9) category.php, (10) report.php, (11) store_manager.php, and (12) choose_sell_format.php in admin/, and possibly other vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:aj_square:aj_auction:*:*:*:*:*:*:*:*
cpe:2.3:a:aj_square:aj_auction:1.0:*:pro_platinum_skin:*:*:*:*:*
cpe:2.3:a:aj_square:aj_auction:2.0:*:pro_platinum_skin:*:*:*:*:*
cpe:2.3:a:aj_square:aj_auction:web_2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-08-13 16:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-6965

Mitre link : CVE-2008-6965

CVE.ORG link : CVE-2008-6965


JSON object : View

Products Affected

aj_square

  • aj_auction
CWE
CWE-287

Improper Authentication