6.5
CVSSv2

CVE-2014-2948

Published: 22/05/2014 Updated: 27/06/2014
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in workflowenginesoa.asmx in Bizagi BPM Suite up to and including 10.4 allows remote authenticated users to execute arbitrary SQL commands via a crafted SOAP request.

Vulnerable Product Search on Vulmon Subscribe to Product

bizagi business process management suite 10.0

bizagi business process management suite 10.0.1

bizagi business process management suite 10.1

bizagi business process management suite

bizagi business process management suite 10.2

bizagi business process management suite 10.3