Multiple SQL injection vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to execute arbitrary SQL commands via the (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) TABLE_WIDGET_2, (4) browserDateTimeInfo, or (5) browserNumberInfo cookie parameter to DashBoardGUI.aspx; or the (6) UID parameter to login.aspx.
References
Link | Resource |
---|---|
http://archives.neohapsis.com/archives/bugtraq/2013-07/0082.html | Exploit |
http://www.exploit-db.com/exploits/26806 | Exploit |
http://www.securityfocus.com/bid/61147 | Exploit |
Configurations
History
No history.
Information
Published : 2013-07-29 23:27
Updated : 2024-02-04 18:16
NVD link : CVE-2013-4945
Mitre link : CVE-2013-4945
CVE.ORG link : CVE-2013-4945
JSON object : View
Products Affected
bmc
- service_desk_express
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')