[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3138Date: (C)2014-05-09   (M)2023-12-22


SQL injection vulnerability in Xerox DocuShare before 6.53 Patch 6 Hotfix 2, 6.6.1 Update 1 before Hotfix 24, and 6.6.1 Update 2 before Hotfix 3 allows remote authenticated users to execute arbitrary SQL commands via the PATH_INFO to /docushare/dsweb/ResultBackgroundJobMultiple/. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-105972
http://seclists.org/fulldisclosure/2014/Apr/205
EXPLOIT-DB-32886
SECUNIA-57996
BID-66922
http://packetstormsecurity.com/files/126171/Xerox-DocuShare-SQL-Injection.html
http://www.xerox.com/download/security/security-bulletin/a72cd-4f7a54ce14460/cert_XRX14-003_V1.0.pdf
xerox-docushare-sql-injection(92548)

CPE    5
cpe:/a:xerox:docushare:6.6.1:-
cpe:/a:xerox:docushare:6.5.3:-
cpe:/a:xerox:docushare:6.5.3:patch6
cpe:/a:xerox:docushare:6.6.1:update1
...
CWE    1
CWE-89

© SecPod Technologies