Vulnerability CVE-2018-7538


Published: 2018-03-12

Description:
A SQL injection vulnerability in the tracker functionality of Enalean Tuleap software engineering platform before 9.18 allows attackers to execute arbitrary SQL commands.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Tuleap 9.17.99.189 SQL Injection
Cristiano Maruti
13.03.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Enalean -> Tuleap 

 References:
http://seclists.org/fulldisclosure/2018/Mar/20
https://github.com/cmaruti/reports/blob/master/tuleap.pdf
https://tuleap.net/plugins/tracker/?aid=11192
https://www.exploit-db.com/exploits/44286/

Copyright 2024, cxsecurity.com

 

Back to Top