"[CVE-2014-5440] MX-SmartTimer SQL Injection" ****************************************************************************** - Vendor Status: CONFIRMED - Vendor Disclosure Date: July, 17th, 2014 - Public Disclosure Date: August, 29th, 2014 - Affected Vendor: MPEX Business Solutions http://www.mpexsolutions.com/ - Affected System: MX-SmartTimer (Version 13.18.5.11) - Vulnerability Status: Fixed ****************************************************************************** Associated CWE: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') http://cwe.mitre.org/data/definitions/89.html ****************************************************************************** DESCRIPTION ============ CVE-2014-5440: An SQL injection vulnerability in "/Login.aspx" allows remote attackers to log into the application, without valid credentials, by injecting SQL commands in the "ct100%24CPHContent%24password" parameter.   ****************************************************************************** - Available fix:   MX-SmartTimer (Version 13.19.18): - Related Links: Deloitte Argentina - www.deloitte.com/ar - Credits: This vulnerability was found by Juan Seybold from Deloitte Argentina. - Feedback: If you have any questions, comments, concerns, updates or suggestions please feel free to send them to: jseybold () deloitte com ****************************************************************************** Juan Seybold Consultant | Cyber Risk Services | Enterprise Risk Services   Deloitte se refiere a una o más de las firmas miembros de Deloitte Touche Tohmatsu Limited, una compañía privada del Reino Unido limitada por garantía, y su red de firmas miembros, cada una como una entidad única e independiente y legalmente separada. Una descripción detallada de la estructura legal de Deloitte Touche Tohmatsu Limited y sus firmas miembros puede verse en el sitio web http://www.deloitte.com/about.                           La información de este mail es confidencial y concierne únicamente a la persona a quien está dirigida. Si este mensaje no está dirigido a usted, por favor tenga presente que no tiene autorización para leer el resto de este e-mail, copiarlo o derivarlo a cualquier otra persona que no sea aquella a quien está dirigido. Si recibe este mail por error, por favor, avise al remitente, luego de lo cual rogamos a usted destruya el mensaje original. No se puede responsabilizar de ningún modo a Deloitte & Co. S.A. ni a sus subsidiarias por cualquier consecuencia o daño que pueda resultar del apropiado y completo envío y recepción del contenido de este e-mail.   Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee, and its network of member firms, each of which is a legally separate and independent entity. Please see http://www.deloitte.com/about for a detailed description of the legal structure of Deloitte Touche Tohmatsu Limited and its member firms.  The information in this e-mail is confidential and intended solely for the person to whom it is addressed. If this message is not addressed to you, please be aware that you have no authorization to read the rest of this e-mail, to copy it or to furnish it to any person other than the addressee. Should you have received this e-mail by mistake, please bring this to the attention of the sender, after which you are kindly requested to destroy the original message. Deloitte & Co. S.A. and subsidiaries cannot be held responsible or liable in any way whatsoever for and/or in connection with any consequences and/or damage resulting from the proper and complete dispatch and receipt of the content of this e-mail.