Vulnerability CVE-2011-4801


Published: 2011-12-13   Modified: 2012-02-13

Description:
SQL injection vulnerability in akeyActivationLogin.do in Authenex Web Management Control in Authenex Strong Authentication System (ASAS) Server 3.1.0.2 and 3.1.0.3 allows remote attackers to execute arbitrary SQL commands via the username parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Authenex -> Authenex strong authentication system server 

 References:
https://support.authenex.com/index.php?/Knowledgebase/Article/View/124/0/asas3103update2
http://www.foregroundsecurity.com/security-advisories/101-authenex-a-keyasas-web-management-control-3102-time-based-sql-injection
http://www.exploit-db.com/exploits/18117

Copyright 2024, cxsecurity.com

 

Back to Top