Full title: Open Web Analytics 1.5.4 Pre-Auth SQL Injection Vulnerability Category: web applications Platform: php Open Web Analytics (OWA) is open source web analytics software that can track and analyze how visitors use websites and applications. OWA is vulnerable to SQL injection that allows an attacker to execute arbitrary SQL statements in the context of the configured OWA database user without authenticating to the web application. This vulnerability affects Open Web Analytics version 1.5.4. # 0day.today @ http://0day.today/