Lucene search

K
cve[email protected]CVE-2016-8341
HistoryFeb 13, 2017 - 9:59 p.m.

CVE-2016-8341

2017-02-1321:59:00
CWE-89
web.nvd.nist.gov
27
sql injection
ecava integraxor
cve-2016-8341
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%

An issue was discovered in Ecava IntegraXor Version 5.0.413.0. The Ecava IntegraXor web server has parameters that are vulnerable to SQL injection. If the queries are not sanitized, the host’s database could be subject to read, write, and delete commands.

Affected configurations

NVD
Node
ecavaintegraxorMatch5.0.413.0

CNA Affected

[
  {
    "product": "Ecava IntegraXor 5.0.413.0",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Ecava IntegraXor 5.0.413.0"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%