6.5
CVSSv2

CVE-2015-3423

Published: 08/02/2020 Updated: 12/02/2020
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in NetCracker Resource Management System prior to 8.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) ctrl, (2) h____%2427, (3) h____%2439, (4) param0, (5) param1, (6) param2, (7) param3, (8) param4, (9) filter_INSERT_COUNT, (10) filter_MINOR_FALLOUT, (11) filter_UPDATE_COUNT, (12) sort, or (13) sessid parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netcracker resource management system

Exploits

NetCracker Resource Management System versions 80 and below suffer from multiple remote SQL injection vulnerabilities ...