[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2948Date: (C)2014-05-24   (M)2023-12-22


SQL injection vulnerability in workflowenginesoa.asmx in Bizagi BPM Suite through 10.4 allows remote authenticated users to execute arbitrary SQL commands via a crafted SOAP request.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
VU#112412

CPE    5
cpe:/a:bizagi:business_process_management_suite:10.3
cpe:/a:bizagi:business_process_management_suite:10.2
cpe:/a:bizagi:business_process_management_suite:10.0.1
cpe:/a:bizagi:business_process_management_suite:10.1
...
CWE    1
CWE-89

© SecPod Technologies