// For flags

CVE-2014-2294

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Open Web Analytics (OWA) before 1.5.7 allows remote attackers to conduct PHP object injection attacks via a crafted serialized object in the owa_event parameter to queue.php.

Open Web Analytics (OWA), en versiones anteriores a la 1.5.7, permite que atacantes remotos lleven a cabo ataques de inyección de objetos PHP mediante un objeto serializado manipulado en el parámetro owa_event en queue.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-03-06 CVE Reserved
  • 2018-04-17 CVE Published
  • 2023-10-18 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Openwebanalytics
Search vendor "Openwebanalytics"
Open Web Analytics
Search vendor "Openwebanalytics" for product "Open Web Analytics"
< 1.5.7
Search vendor "Openwebanalytics" for product "Open Web Analytics" and version " < 1.5.7"
-
Affected