Vulnerability CVE-2017-15373


Published: 2017-10-16

Description:
E-Sic 1.0 allows SQL injection via the q parameter to esiclivre/restrito/inc/lkpcep.php (aka the search private area).

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Softwarepublico -> E-sic 

 References:
https://k33r0k.wordpress.com/2017/10/12/e-sic-sql-injection/
https://www.exploit-db.com/exploits/42979/

Copyright 2024, cxsecurity.com

 

Back to Top