RSS   Vulnerabilities for 'Globalforms'   RSS

2018-03-28
 
CVE-2018-8820

CWE-89
 

 
An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the "match" parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the authentication requirement for the attack can be met by sending the default admin credentials.

 


Copyright 2024, cxsecurity.com

 

Back to Top