Vulnerability CVE-2017-17999


Published: 2018-01-23

Description:
SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
RISE 1.9 SQL Injection
Ahmad Mahfouz
16.01.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fairsketch -> Rise ultimate project manager 

 References:
http://packetstormsecurity.com/files/145902/RISE-1.9-SQL-Injection.html
https://www.exploit-db.com/exploits/43591/

Copyright 2024, cxsecurity.com

 

Back to Top