RSS   Vulnerabilities for 'BASE'   RSS

2012-02-07
 
CVE-2012-1017

CWE-89
 

 
Multiple SQL injection vulnerabilities in base_qry_main.php in Basic Analysis and Security Engine (BASE) 1.4.5 allow remote attackers to execute arbitrary SQL commands via the (1) ip_addr[0][1], (2) ip_addr[0][2], or (3) ip_addr[0][9] parameters.

 
2010-01-07
 
CVE-2009-4592

CWE-noinfo
 

 
Unspecified vulnerability in base_local_rules.php in Basic Analysis and Security Engine (BASE) before 1.4.4 allows remote attackers to include arbitrary local files via unknown vectors.

 
 
CVE-2009-4591

CWE-89
 

 
SQL injection vulnerability in Basic Analysis and Security Engine (BASE) before 1.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
 
CVE-2009-4590

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in base_local_rules.php in Basic Analysis and Security Engine (BASE) before 1.4.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 

 >>> Vendor: Secureideas 2 Products
Basic analysis and security engine
BASE


Copyright 2024, cxsecurity.com

 

Back to Top