CVE-2012-1256

The single sign-on (SSO) implementation in EasyVista before 2010.1.1.89 allows remote attackers to bypass authentication via a modified url_account parameter, in conjunction with a valid login name in the SSPI_HEADER parameter, to index.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyvista:easyvista:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-02-22 13:54

Updated : 2023-12-10 11:03


NVD link : CVE-2012-1256

Mitre link : CVE-2012-1256

CVE.ORG link : CVE-2012-1256


JSON object : View

Products Affected

easyvista

  • easyvista
CWE
CWE-287

Improper Authentication