Vulnerability CVE-2014-2294


Published: 2018-04-17

Description:
Open Web Analytics (OWA) before 1.5.7 allows remote attackers to conduct PHP object injection attacks via a crafted serialized object in the owa_event parameter to queue.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Open Web Analytics <= 1.5.6 (queue.php) PHP Object Injection Vulnerability
Egidio Romano
30.11.2014

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openwebanalytics -> Open web analytics 

 References:
http://karmainsecurity.com/KIS-2014-03
http://www.openwebanalytics.com/?p=388
https://secuniaresearch.flexerasoftware.com/advisories/56999
https://secuniaresearch.flexerasoftware.com/secunia_research/2014-3/
https://www.securityfocus.com/bid/66076

Copyright 2024, cxsecurity.com

 

Back to Top