7.5
CVSSv2

CVE-2013-0123

Published: 21/03/2013 Updated: 22/03/2013
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in the administration interface in ASKIA askiaweb allow remote malicious users to execute arbitrary SQL commands via (1) the nHistoryId parameter to WebProd/pages/pgHistory.asp or (2) the OrderBy parameter to WebProd/pages/pgadmin.asp.

Vulnerable Product Search on Vulmon Subscribe to Product

askia askiaweb -