Vulnerability CVE-2019-11600


Published: 2019-05-13

Description:
A SQL injection vulnerability in the activities API in OpenProject before 8.3.2 allows a remote attacker to execute arbitrary SQL commands via the id parameter. The attack can be performed unauthenticated if OpenProject is configured not to require authentication for API access.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenProject 8.3.1 SQL Injection
T. Soo
11.05.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openproject -> Openproject 

 References:
http://packetstormsecurity.com/files/152806/OpenProject-8.3.1-SQL-Injection.html
http://seclists.org/fulldisclosure/2019/May/7
https://groups.google.com/forum/#!msg/openproject-security/XlucAJMxmzM/hESpOaFVAwAJ
https://seclists.org/bugtraq/2019/May/22
https://www.openproject.org/release-notes/openproject-8-3-2/

Copyright 2024, cxsecurity.com

 

Back to Top