Vulnerability CVE-2017-15379


Published: 2017-10-23

Description:
An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via '=''or' values for the username and password.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Softwarepublico -> E-sic 

 References:
http://whiteboyz.xyz/esic-software-publico-autentication-bypass.html
https://www.exploit-db.com/exploits/42980/

Copyright 2024, cxsecurity.com

 

Back to Top