Lucene search

K
cve[email protected]CVE-2012-0913
HistoryJan 24, 2012 - 6:55 p.m.

CVE-2012-0913

2012-01-2418:55:01
CWE-89
web.nvd.nist.gov
19
cve-2012-0913
sql injection
checklogin.aspx
icloudcenter ictimeattendance 1.0
nvd
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

31.7%

SQL injection vulnerability in checklogin.aspx in ICloudCenter ICTimeAttendance 1.0 allows remote attackers to execute arbitrary SQL commands via the passw parameter. NOTE: Some of these details are obtained from third party information.

Affected configurations

NVD
Node
icloudcenterictimeattendanceMatch1.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

31.7%

Related for CVE-2012-0913