SQL injection vuln. in Open Web Analytics (OWA) before 1.5.5 allows remote attackers to execute arbitrary SQL commands
Reporter | Title | Published | Views | Family All 14 |
---|---|---|---|---|
![]() | Open Web Analytics Pre-Auth SQL Injection | 17 Feb 201400:00 | – | packetstorm |
![]() | Open Web Analytics < 1.5.5 SQLi Vulnerability - Active Check | 21 Jan 201400:00 | – | openvas |
![]() | [SWRX-2014-001] Open Web Analytics Pre-Auth SQL Injection | 5 May 201400:00 | – | securityvulns |
![]() | Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl) | 5 May 201400:00 | – | securityvulns |
![]() | Open Web Analytics owa_email_address SQL Injection | 27 May 201400:00 | – | nessus |
![]() | Open Web Analytics 1.5.4 Pre-Auth SQL Injection Vulnerability | 18 Feb 201400:00 | – | zdt |
![]() | Sql injection | 15 Jan 201416:08 | – | prion |
![]() | CVE-2014-1206 | 15 Jan 201416:08 | – | nvd |
![]() | CVE-2014-1206 | 15 Jan 201416:00 | – | cvelist |
![]() | Open Web Analytics Password Reset Page owa_email_address Parameter SQL Injection | 12 May 201400:00 | – | dsquare |
Source | Link |
---|---|
secureworks | www.secureworks.com/advisories/SWRX-2014-001/SWRX-2014-001.pdf |
wiki | www.wiki.openwebanalytics.com/index.php |
securityfocus | www.securityfocus.com/bid/64774 |
securityfocus | www.securityfocus.com/archive/1/531105/100/0/threaded |
exploit-db | www.exploit-db.com/exploits/31738 |
secunia | www.secunia.com/advisories/56350 |
Parameter | Position | Path | Description | CWE |
---|---|---|---|---|
owa_email_address | query param | /owa/index.php | SQL injection vulnerability in the password reset page allows attackers to execute arbitrary SQL commands via the owa_email_address parameter. | CWE-89 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo