CVE-2013-3578

CVSS V2 High 9 CVSS V3 None
Description
SQL injection vulnerability in the Help Desk application in Wave EMBASSY Remote Administration Server (ERAS) allows remote authenticated users to execute arbitrary SQL commands via the ct100$4MainController$TextBoxSearchValue parameter (aka the search field), leading to execution of operating-system commands.
Overview
  • CVE ID
  • CVE-2013-3578
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2013-07-15T20:55:03
  • Last Modified Date
  • 2013-07-16T04:00:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wave:embassy_remote_administration_server:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wave:embassy_remote_administration_server_help_desk:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://www.kb.cert.org/vuls/id/217836 US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 10:44:22 Added to TrackCVE
2022-12-01 19:02:06 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-01 19:02:06 2013-07-15T20:55Z 2013-07-15T20:55:03 CVE Published Date updated
2022-12-01 19:02:06 2013-07-16T04:00:00 CVE Modified Date updated
2022-12-01 19:02:06 Analyzed Vulnerability Status updated