Vulnerability CVE-2008-3122


Published: 2008-07-10   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in Xerox CentreWare Web (CWW) before 4.6.46 allow remote authenticated users to execute arbitrary SQL commands via the unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xerox -> Centreware web 

 References:
http://xforce.iss.net/xforce/xfdb/43672
http://www.xerox.com/downloads/usa/en/c/cert_XRX08_008.pdf
http://www.securityfocus.com/bid/30151
http://secunia.com/advisories/30978

Copyright 2024, cxsecurity.com

 

Back to Top