Vulnerability CVE-2009-3346


Published: 2009-09-24   Modified: 2012-02-13

Description:
Unspecified vulnerability in SAP Crystal Reports Server 2008 allows remote attackers to execute arbitrary code via unknown vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
SAP -> Crystal reports server 

 References:
http://www.securityfocus.com/bid/36267
http://secunia.com/advisories/36583
http://intevydis.com/vd-list.shtml

Copyright 2024, cxsecurity.com

 

Back to Top