Multiple vulnerabilities in Achievo
Advisory ID: | HTB23126 |
Product: | Achievo |
Vendor: | Achievo |
Vulnerable Versions: | 1.4.5 and probably prior |
Tested Version: | 1.4.5 |
Advisory Publication: | November 14, 2012 [without technical details] |
Vendor Notification: | November 14, 2012 |
Public Disclosure: | December 5, 2012 |
Vulnerability Type: | SQL Injection [CWE-89] Cross-Site Scripting [CWE-79] |
CVE References: | CVE-2012-5865 CVE-2012-5866 |
Risk Level: | Medium |
CVSSv2 Base Scores: | 6 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) |
Discovered and Provided: | High-Tech Bridge Security Research Lab |
Advisory Details: | |
High-Tech Bridge Security Research Lab discovered two vulnerabilities in Achievo, which can be exploited to perform SQL injection and cross-site scripting (XSS) attacks. | |
Solution: | |
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback. | |
References: | |
[1] High-Tech Bridge Advisory HTB23126 - https://www.immuniweb.com/advisory/HTB23126 - Multiple vulnerabilities in Achievo. [2] Achievo - http://www.achievo.org/ - Achievo is a flexible web-based resource management tool for business environments. Achievo's resource management capabilities will enable organisations to support their business processes in a simple, but effective manner. [3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures. [4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types. | |
HTB23125: Multiple SQL Injection vulnerabilities in ClipBucket
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.