CVE-2014-1206

critical

Description

SQL injection vulnerability in the password reset page in Open Web Analytics (OWA) before 1.5.5 allows remote attackers to execute arbitrary SQL commands via the owa_email_address parameter in a base.passwordResetRequest action to index.php.

References

http://www.securityfocus.com/archive/1/531105/100/0/threaded

http://www.exploit-db.com/exploits/31738

http://wiki.openwebanalytics.com/index.php?title=1.5.5

http://secunia.com/advisories/56350

Details

Source: Mitre, NVD

Published: 2014-01-15

Updated: 2018-10-09

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical