Lucene search

K
cve[email protected]CVE-2013-2498
HistoryMar 01, 2014 - 12:01 a.m.

CVE-2013-2498

2014-03-0100:01:07
CWE-89
web.nvd.nist.gov
22
cve-2013-2498
sql injection
simplehrm
user_manager.php
remote attackers
arbitrary sql commands

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.6%

SQL injection vulnerability in the login page in flexycms/modules/user/user_manager.php in SimpleHRM 2.3, 2.2, and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter to index.php/user/setLogin.

Affected configurations

NVD
Node
simplehrmsimplehrmRange2.2
OR
simplehrmsimplehrmMatch2.3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.6%