[ authorization ] [ registration ] [ استعادة ]
اتصل بنا
يمكنكم الاتصال بنا من خلال:
0day.today Exploits Market and 0day Exploits Database

Open Web Analytics 1.5.4 Pre-Auth SQL Injection Vulnerability

[ 0Day-ID-21914 ]
العنوان الكامل
Open Web Analytics 1.5.4 Pre-Auth SQL Injection Vulnerability [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
تاريخ الإضافة
الصنف
المنصة
تم التحقق
السعر
مجاني
الخطر
[
Security Risk High
]
Rel. releases
الوصف
Open Web Analytics (OWA) is open source web analytics software that can track and analyze how visitors use websites and applications. OWA is vulnerable to SQL injection that allows an attacker to execute arbitrary SQL statements in the context of the configured OWA database user without authenticating to the web application. This vulnerability affects Open Web Analytics version 1.5.4.
CVE
CVE-2014-1206
Other Information
Abuses
0
التعليقات
0
المشاهدات
3 655
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
مجاني
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
المؤلف
BL
29
الثغرات
1
القراء
0
[ التعليقات: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

قم بالدخوال أو التسجيل لتكتب تعليق