7.5
CVSSv2

CVE-2014-1206

Published: 15/01/2014 Updated: 09/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the password reset page in Open Web Analytics (OWA) prior to 1.5.5 allows remote malicious users to execute arbitrary SQL commands via the owa_email_address parameter in a base.passwordResetRequest action to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

openwebanalytics open web analytics 1.5.0

openwebanalytics open web analytics

openwebanalytics open web analytics 1.5.3

openwebanalytics open web analytics 1.4.1

openwebanalytics open web analytics 1.4.0

openwebanalytics open web analytics 1.3.0

openwebanalytics open web analytics 1.2.4

openwebanalytics open web analytics 1.5.2

openwebanalytics open web analytics 1.5.1

openwebanalytics open web analytics 1.2.3

openwebanalytics open web analytics 1.2.2

openwebanalytics open web analytics 1.1.0

openwebanalytics open web analytics 1.0.4

openwebanalytics open web analytics 1.0.3

openwebanalytics open web analytics 1.3.1

openwebanalytics open web analytics 1.2.1

openwebanalytics open web analytics 1.2.0

openwebanalytics open web analytics 1.0.8

openwebanalytics open web analytics 1.0.7

openwebanalytics open web analytics 1.0

openwebanalytics open web analytics 1.0.2

openwebanalytics open web analytics 1.0.1

openwebanalytics open web analytics 1.1.1

openwebanalytics open web analytics 1.0.6

openwebanalytics open web analytics 1.0.5

Exploits

""" Dell SecureWorks Security Advisory SWRX-2014-001 Open Web Analytics Pre-Auth SQL Injection Advisory Information Title: Open Web Analytics Pre-Auth SQL Injection Advisory ID: SWRX-2014-001 Advisory URL: wwwsecureworkscom/cyber-threat-intelligence/advisories/SWRX-2014-001/ Date published: Thursday, January 9, 2014 CVE: CVE-2014-1206 CVS ...
Open Web Analytics (OWA) is open source web analytics software that can track and analyze how visitors use websites and applications OWA is vulnerable to SQL injection that allows an attacker to execute arbitrary SQL statements in the context of the configured OWA database user without authenticating to the web application This vulnerability affe ...