Lucene search

K
cve[email protected]CVE-2012-5865
HistoryOct 20, 2014 - 3:55 p.m.

CVE-2012-5865

2014-10-2015:55:00
CWE-89
web.nvd.nist.gov
27
cve-2012-5865
sql injection
achievo 1.4.5
remote authenticated users
arbitrary sql commands
dispatch.php
security vulnerability

7.8 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

50.0%

SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.

CPENameOperatorVersion
achievo:achievoachievoeq1.4.5

7.8 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

50.0%