Vulnerability CVE-2014-4627


Published: 2014-11-07

Description:
SQL injection vulnerability in EMC RSA Web Threat Detection 4.x before 4.6.1.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
RSA Web Threat Detection SQL Injection
ESA
07.11.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
EMC -> Rsa web threat detection 

 References:
http://archives.neohapsis.com/archives/bugtraq/2014-11/0028.html

Copyright 2024, cxsecurity.com

 

Back to Top