Vulnerability CVE-2017-15367


Published: 2018-03-07

Description:
Bacula-web before 8.0.0-rc2 is affected by multiple SQL Injection vulnerabilities that could allow an attacker to access the Bacula database and, depending on configuration, escalate privileges on the server.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Bacula-Web < 8.0.0-rc2 SQL Injection
Gustavo Sorondo
10.03.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Bacula-web -> Bacula-web 
Bacula -> Bacula-web 

 References:
http://bacula-web.org/download/articles/bacula-web-8-0-0-rc2.html
http://bugs.bacula-web.org/view.php?id=211
https://github.com/bacula-web/bacula-web/commit/90d4c44a0dd0d65c6fb3ab2417b83d700c8413ae
https://www.exploit-db.com/exploits/44272/

Copyright 2024, cxsecurity.com

 

Back to Top