Vulnerability CVE-2014-4313


Published: 2014-10-10   Modified: 2014-10-13

Description:
SQL injection vulnerability in Epicor Procurement before 7.4 SP2 allows remote attackers to execute arbitrary SQL commands via the User field.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Epicor Procurement SQL Injection
Luciano Martins
07.10.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Epicor -> Epicor procurement 

 References:
http://xforce.iss.net/xforce/xfdb/96842
http://www.securityfocus.com/bid/70227
http://seclists.org/fulldisclosure/2014/Oct/21
http://packetstormsecurity.com/files/128564/Epicor-Procurement-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top