Vulnerability CVE-2019-17503


Published: 2019-10-11

Description:
An issue was discovered in Kirona Dynamic Resource Scheduling (DRS) 5.5.3.5. An unauthenticated user can access /osm/REGISTER.cmd (aka /osm_tiles/REGISTER.cmd) directly: it contains sensitive information about the database through the SQL queries within this batch file. This file exposes SQL database information such as database version, table name, column name, etc.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Kirona-DRS 5.5.3.5 Information Disclosure
Ramikan
15.10.2019

 References:
https://github.com/Ramikan/Vulnerabilities/blob/master/Kirona-DRS%205.5.3.5%20Multiple%20Vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top