Vulnerability CVE-2012-5865


Published: 2014-10-20

Description:
SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Achievo 1.4.5 Cross Site Scripting & SQL Injection
High-Tech Bridge...
09.12.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Achievo -> Achievo 

 References:
https://www.htbridge.com/advisory/HTB23126
http://xforce.iss.net/xforce/xfdb/80570
http://www.securityfocus.com/bid/56858
http://packetstormsecurity.com/files/118673/Achievo-1.4.5-Cross-Site-Scripting-SQL-Injection.html
http://osvdb.org/88184

Copyright 2024, cxsecurity.com

 

Back to Top