Vulnerability CVE-2014-3138


Published: 2014-05-01   Modified: 2014-05-02

Description:
SQL injection vulnerability in Xerox DocuShare before 6.53 Patch 6 Hotfix 2, 6.6.1 Update 1 before Hotfix 24, and 6.6.1 Update 2 before Hotfix 3 allows remote authenticated users to execute arbitrary SQL commands via the PATH_INFO to /docushare/dsweb/ResultBackgroundJobMultiple/. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Xerox DocuShare SQL Injection
Brandon Perry
16.04.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xerox -> Docushare 

 References:
http://xforce.iss.net/xforce/xfdb/92548
http://www.xerox.com/download/security/security-bulletin/a72cd-4f7a54ce14460/cert_XRX14-003_V1.0.pdf
http://www.securityfocus.com/bid/66922
http://www.osvdb.org/105972
http://www.exploit-db.com/exploits/32886
http://secunia.com/advisories/57996
http://seclists.org/fulldisclosure/2014/Apr/205
http://packetstormsecurity.com/files/126171/Xerox-DocuShare-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top