Multiple SQL injection vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to execute arbitrary SQL commands via the (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) TABLE_WIDGET_2, (4) browserDateTimeInfo, or (5) browserNumberInfo cookie parameter to DashBoardGUI.aspx; or the (6) UID parameter to login.aspx.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-07-29T22:00:00Z

Updated: 2024-09-16T19:37:01.897Z

Reserved: 2013-07-29T00:00:00Z

Link: CVE-2013-4945

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-07-29T23:27:43.847

Modified: 2013-07-30T04:00:00.000

Link: CVE-2013-4945

cve-icon Redhat

No data.