Vulnerability CVE-2016-5048


Published: 2016-08-26

Description:
SQL injection vulnerability in chat/staff/default.aspx in ReadyDesk 9.1 allows remote attackers to execute arbitrary SQL commands via the user name field.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Readydesk -> Readydesk 

 References:
http://www.kb.cert.org/vuls/id/294272

Copyright 2024, cxsecurity.com

 

Back to Top