7.5
CVSSv2

CVE-2013-3577

Published: 15/07/2013 Updated: 16/07/2013
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Help Desk application in Wave EMBASSY Remote Administration Server (ERAS) allows remote malicious users to execute arbitrary SQL commands via the ct100$4MainController$TextBoxSearchValue parameter (aka the search field).

Vulnerable Product Search on Vulmon Subscribe to Product

wave embassy remote administration server -

wave embassy remote administration server help desk -