Vulnerability CVE-2017-12930


Published: 2017-09-21

Description:
SQL Injection in the admin interface in TecnoVISION DLX Spot Player4 version >1.5.10 allows remote unauthenticated users to access the web interface as administrator via a crafted password.

See advisories in our WLB2 database:
Topic
Author
Date
High
Tecnovision DLX SpotSSH Backdoor
Simon Brannstrom
21.09.2017
Med.
DlxSpot SQL Injection
Simon Brannstrom
21.09.2017
High
DlxSpot Shell Upload
Simon Brannstrom
21.09.2017
High
DlxSpot Hardcoded Password
Simon Brannstrom
21.09.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tecnovision -> Dlx spot player4 

 References:
http://packetstormsecurity.com/files/144257/DlxSpot-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top