Vulnerability CVE-2013-4945


Published: 2013-07-29   Modified: 2013-07-30

Description:
Multiple SQL injection vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to execute arbitrary SQL commands via the (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) TABLE_WIDGET_2, (4) browserDateTimeInfo, or (5) browserNumberInfo cookie parameter to DashBoardGUI.aspx; or the (6) UID parameter to login.aspx.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
BMC -> Service desk express 

 References:
http://www.securityfocus.com/bid/61147
http://www.exploit-db.com/exploits/26806
http://archives.neohapsis.com/archives/bugtraq/2013-07/0082.html

Copyright 2024, cxsecurity.com

 

Back to Top