CVE-2008-3122

high

Description

Multiple SQL injection vulnerabilities in Xerox CentreWare Web (CWW) before 4.6.46 allow remote authenticated users to execute arbitrary SQL commands via the unspecified vectors.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/43672

http://www.xerox.com/downloads/usa/en/c/cert_XRX08_008.pdf

http://www.securityfocus.com/bid/30151

http://secunia.com/advisories/30978

Details

Source: Mitre, NVD

Published: 2008-07-10

Updated: 2017-08-08

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High