Home
Bugtraq
Full List
Only Bugs
Only Tricks
Only Exploits
Only Dorks
Only CVE
Only CWE
Fake Notes
Ranking
CVEMAP
Full List
Show Vendors
Show Products
CWE Dictionary
Check CVE Id
Check CWE Id
Search
Bugtraq
CVEMAP
By author
CVE Id
CWE Id
By vendors
By products
RSS
Bugtraq
CVEMAP
CVE Products
Bugs
Exploits
Dorks
More
cIFrex
Facebook
Twitter
Donate
About
Submit
Vulnerability
CVE-2012-0913
Published:
2012-01-24
Modified:
2012-02-13
Description:
SQL injection vulnerability in checklogin.aspx in ICloudCenter ICTimeAttendance 1.0 allows remote attackers to execute arbitrary SQL commands via the passw parameter. NOTE: Some of these details are obtained from third party information.
See advisories in our WLB2 database:
Topic
Author
Date
Med.
ICTimeAttendance SQL Injection Vulnerability
v3n0m
20.01.2012
Type:
CWE-89
(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))
CVSS2
=> (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Icloudcenter
->
Ictimeattendance
References:
http://xforce.iss.net/xforce/xfdb/72569
http://www.securityfocus.com/bid/51589
http://www.exploit-db.com/exploits/18394
http://secunia.com/advisories/47660
http://osvdb.org/78444
closedb(); ?>
Copyright
2024
, cxsecurity.com
Back to Top