9
CVSSv2

CVE-2013-3578

Published: 15/07/2013 Updated: 16/07/2013
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

SQL injection vulnerability in the Help Desk application in Wave EMBASSY Remote Administration Server (ERAS) allows remote authenticated users to execute arbitrary SQL commands via the ct100$4MainController$TextBoxSearchValue parameter (aka the search field), leading to execution of operating-system commands.

Vulnerable Product Search on Vulmon Subscribe to Product

wave embassy remote administration server -

wave embassy remote administration server help desk -