Vulnerability CVE-2014-2949


Published: 2014-06-18

Description:
SQL injection vulnerability in the web service in F5 ARX Data Manager 3.0.0 through 3.1.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
F5 -> Arx data manager 

 References:
http://www.kb.cert.org/vuls/id/210884
http://www.zerodayinitiative.com/advisories/ZDI-14-293/
http://www.securityfocus.com/bid/68078
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15310.html?sr=38021626

Copyright 2024, cxsecurity.com

 

Back to Top