Vulnerability CVE-2013-3577


Published: 2013-07-15   Modified: 2013-07-16

Description:
SQL injection vulnerability in the Help Desk application in Wave EMBASSY Remote Administration Server (ERAS) allows remote attackers to execute arbitrary SQL commands via the ct100$4MainController$TextBoxSearchValue parameter (aka the search field).

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
WAVE -> Embassy remote administration server 
WAVE -> Embassy remote administration server help desk 

 References:
http://www.kb.cert.org/vuls/id/217836

Copyright 2024, cxsecurity.com

 

Back to Top