Vulnerability CVE-2014-1206


Published: 2014-01-15

Description:
SQL injection vulnerability in the password reset page in Open Web Analytics (OWA) before 1.5.5 allows remote attackers to execute arbitrary SQL commands via the owa_email_address parameter in a base.passwordResetRequest action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Open Web Analytics Pre-Auth SQL Injection
Dana James Trave...
18.02.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openwebanalytics -> Open web analytics 

 References:
http://wiki.openwebanalytics.com/index.php?title=1.5.5
http://www.exploit-db.com/exploits/31738
http://www.secureworks.com/advisories/SWRX-2014-001/SWRX-2014-001.pdf
http://www.securityfocus.com/archive/1/531105/100/0/threaded
http://www.securityfocus.com/bid/64774

Copyright 2024, cxsecurity.com

 

Back to Top