Vulnerability CVE-2019-13447


Published: 2019-07-17

Description:
An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could access the backend database via SQL injection.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sertek -> Xpare 

 References:
https://cyberoo.com/2019/07/16/cyberoo-identifica-vulnerabilita-0day/

Copyright 2024, cxsecurity.com

 

Back to Top