Vulnerability CVE-2009-3642


Published: 2009-10-09   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in the Call Logging feature in FrontRange HEAT 8.01 allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.

See advisories in our WLB2 database:
Topic
Author
Date
High
HEAT Call Logging Version 8.01 SQL Injection
otokoyama
14.10.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Frontrange -> HEAT 

 References:
http://secunia.com/advisories/36900
http://packetstormsecurity.org/0909-exploits/heat-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top