Vulnerability CVE-2013-3578


Published: 2013-07-15   Modified: 2013-07-16

Description:
SQL injection vulnerability in the Help Desk application in Wave EMBASSY Remote Administration Server (ERAS) allows remote authenticated users to execute arbitrary SQL commands via the ct100$4MainController$TextBoxSearchValue parameter (aka the search field), leading to execution of operating-system commands.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
WAVE -> Embassy remote administration server 
WAVE -> Embassy remote administration server help desk 

 References:
http://www.kb.cert.org/vuls/id/217836

Copyright 2024, cxsecurity.com

 

Back to Top