[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-1206Date: (C)2014-01-15   (M)2023-12-22


SQL injection vulnerability in the password reset page in Open Web Analytics (OWA) before 1.5.5 allows remote attackers to execute arbitrary SQL commands via the owa_email_address parameter in a base.passwordResetRequest action to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/531105/100/0/threaded
EXPLOIT-DB-31738
SECUNIA-56350
BID-64774
http://wiki.openwebanalytics.com/index.php?title=1.5.5
http://www.secureworks.com/advisories/SWRX-2014-001/SWRX-2014-001.pdf

CPE    39
cpe:/a:openwebanalytics:open_web_analytics:1.5.1
cpe:/a:openwebanalytics:open_web_analytics:1.0.6
cpe:/a:openwebanalytics:open_web_analytics:1.4.0:rc4
cpe:/a:openwebanalytics:open_web_analytics:1.2.4
...
CWE    1
CWE-89

© SecPod Technologies