CVE-2014-1206

SQL injection vulnerability in the password reset page in Open Web Analytics (OWA) before 1.5.5 allows remote attackers to execute arbitrary SQL commands via the owa_email_address parameter in a base.passwordResetRequest action to index.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:rc4:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:rc3:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.0:rc4:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.1:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.5.0:rc3:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:openwebanalytics:open_web_analytics:1.2.0:rc1:*:*:*:*:*:*

Information

Published : 2014-01-15 08:08

Updated : 2018-10-09 12:42


NVD link : CVE-2014-1206

Mitre link : CVE-2014-1206


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

openwebanalytics

  • open_web_analytics