OS command injection vulnerability in Admin/frmSite.aspx in SmarterTools SmarterStats 6.0 web server

OS command injection vulnerability in Admin/frmSite.aspx in SmarterTools SmarterStats 6.0 web server

CVE-2011-2148 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Admin/frmSite.aspx in the SmarterTools SmarterStats 6.0 web server allows remote attackers to execute arbitrary commands via vectors involving a leading and trailing & (ampersand) character, and (1) an STTTState cookie, (2) the ctl00%24MPH%24txtAdminNewPassword_SettingText parameter, (3) the ctl00%24MPH%24txtSmarterLogDirectory parameter, (4) the ctl00%24MPH%24ucSiteSeoSearchEngineSettings%24chklistEngines_SettingCheckBox%2414 parameter, (5) the ctl00%24MPH%24ucSiteSeoSettings%24txtSeoMaxKeywords_SettingText parameter, or (6) the ctl00_MPH_grdLogLocations_HiddenLSR parameter, related to an "OS command injection" issue.

Learn more about our Web App Pen Testing.