6.5
CVSSv2

CVE-2012-5865

Published: 20/10/2014 Updated: 29/08/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.

Vulnerable Product Search on Vulmon Subscribe to Product

achievo achievo 1.4.5

Exploits

Advisory ID: HTB23126 Product: Achievo Vendor: wwwachievoorg Vulnerable Version(s): 145 and probably prior Tested Version: 145 Vendor Notification: November 14, 2012 Public Disclosure: December 5, 2012 Vulnerability Type: SQL Injection [CWE-89], Cross-Site Scripting [CWE-79] CVE References: CVE-2012-5865, CVE-2012-5866 CVSSv2 Base Scores: 6 ...
Achievo version 145 suffers from cross site scripting and remote SQL injection vulnerabilities ...