Vulnerability CVE-2015-4669


Published: 2017-09-25

Description:
The MySQL "root" user in Xsuite 2.x does not have a password set, which allows local users to access databases on the system.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Xceedium Xsuite Command Injection / XSS / Traversal / Escalation
modzero
23.07.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Xceedium -> Xsuite 

 References:
http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt
http://www.securityfocus.com/archive/1/536058/100/0/threaded
https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html
https://www.exploit-db.com/exploits/37708/

Copyright 2024, cxsecurity.com

 

Back to Top