Vulnerability CVE-2018-20469


Published: 2019-06-17

Description:
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A parameter in the web reports module is vulnerable to h2 SQL injection. This can be exploited to inject SQL queries and run standard h2 system functions.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sahi Pro 8.x SQL Injection
Goutham Madhwara...
19.06.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sahipro -> Sahi pro 

 References:
http://packetstormsecurity.com/files/153331/Sahi-Pro-8.x-SQL-Injection.html
https://barriersec.com/2019/06/cve-2018-20469-sahi-pro/

Copyright 2024, cxsecurity.com

 

Back to Top