7 results (0.003 seconds)

CVSS: 9.8EPSS: 93%CPEs: 1EXPL: 10

Open Web Analytics (OWA) before 1.7.4 allows an unauthenticated remote attacker to obtain sensitive user information, which can be used to gain admin privileges by leveraging cache hashes. This occurs because files generated with '<?php (instead of the intended "<?php sequence) aren't handled by the PHP interpreter. Open Web Analytics (OWA) versiones anteriores a 1.7.4, permite a un atacante remoto no autenticado obtener información confidencial del usuario, que puede ser usada para alcanzar privilegios de administrador al aprovechar los hashes de la caché. • https://www.exploit-db.com/exploits/51026 https://github.com/Lay0us/CVE-2022-24637 https://github.com/icebreack/CVE-2022-24637 https://github.com/hupe1980/CVE-2022-24637 https://github.com/Pflegusch/CVE-2022-24637 https://github.com/0xRyuk/CVE-2022-24637 https://github.com/0xM4hm0ud/CVE-2022-24637 https://github.com/JacobEbben/CVE-2022-24637 http://packetstormsecurity.com/files/169811/Open-Web-Analytics-1.7.3-Remote-Code-Execution.html http://packetstormsecurity.com/files/17 • CWE-269: Improper Privilege Management •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Open Web Analytics (OWA) before 1.5.7 allows remote attackers to conduct PHP object injection attacks via a crafted serialized object in the owa_event parameter to queue.php. Open Web Analytics (OWA), en versiones anteriores a la 1.5.7, permite que atacantes remotos lleven a cabo ataques de inyección de objetos PHP mediante un objeto serializado manipulado en el parámetro owa_event en queue.php. • http://karmainsecurity.com/KIS-2014-03 http://www.openwebanalytics.com/?p=388 https://secuniaresearch.flexerasoftware.com/advisories/56999 https://secuniaresearch.flexerasoftware.com/secunia_research/2014-3 https://www.securityfocus.com/bid/66076 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Open Web Analytics (OWA) before 1.5.6 improperly generates random nonce values, which makes it easier for remote attackers to bypass a CSRF protection mechanism by leveraging knowledge of an OWA user name. Open Web Analytics (OWA), en versiones anteriores a la 1.5.6, genera de manera incorrecta valores nonce aleatorios, lo que facilita que atacantes remotos omitan un mecanismo de protección contra Cross-Site Request Forgery (CSRF) aprovechando el conocimiento de un nombre de usuario de OWA. • http://www.openwebanalytics.com/?p=384 http://www.securityfocus.com/bid/65573 https://exchange.xforce.ibmcloud.com/vulnerabilities/91125 https://www.secureworks.com/research/swrx-2014-006 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 47EXPL: 0

Cross-site scripting (XSS) vulnerability in the login page in Open Web Analytics (OWA) before 1.5.6 allows remote attackers to inject arbitrary web script or HTML via the owa_user_id parameter to index.php. Vulnerabilidad de XSS en la página de inicio de sesión en Open Web Analytics (OWA) anterior a 1.5.6 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través del parámetro owa_user_id hacia index.php. • http://secunia.com/advisories/56885 http://www.openwebanalytics.com/?p=384 http://www.secureworks.com/cyber-threat-intelligence/advisories/SWRX-2014-004 http://www.securityfocus.com/bid/65571 https://exchange.xforce.ibmcloud.com/vulnerabilities/91124 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 40EXPL: 4

SQL injection vulnerability in the password reset page in Open Web Analytics (OWA) before 1.5.5 allows remote attackers to execute arbitrary SQL commands via the owa_email_address parameter in a base.passwordResetRequest action to index.php. Vulnerabilidad de inyección SQL en la página de reseteo de password de Open Web Analytics (OWA) anteriores a 1.5.5 permite a atacantes remotos ejecutar comandos SQL de forma arbitraria a través del parámetro owa_email_address en una acción base.passwordResetRequest en index.php. Open Web Analytics (OWA) is open source web analytics software that can track and analyze how visitors use websites and applications. OWA is vulnerable to SQL injection that allows an attacker to execute arbitrary SQL statements in the context of the configured OWA database user without authenticating to the web application. This vulnerability affects Open Web Analytics version 1.5.4. • https://www.exploit-db.com/exploits/31738 http://secunia.com/advisories/56350 http://wiki.openwebanalytics.com/index.php?title=1.5.5 http://www.exploit-db.com/exploits/31738 http://www.secureworks.com/advisories/SWRX-2014-001/SWRX-2014-001.pdf http://www.securityfocus.com/archive/1/531105/100/0/threaded http://www.securityfocus.com/bid/64774 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •