Vulnerability CVE-2019-5722


Published: 2019-03-21

Description:
An issue was discovered in portier vision 4.4.4.2 and 4.4.4.6. Due to a lack of user input validation in parameter handling, it has various SQL injections, including on the login form, and on the search form for a key ring number.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PORTIER 4.4.4.2 / 4.4.4.6 SQL Injection
Christian Pappas
14.01.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Portier -> Portier 

 References:
http://packetstormsecurity.com/files/151117/PORTIER-4.4.4.2-4.4.4.6-SQL-Injection.html
https://seclists.org/bugtraq/2019/Jan/7
https://www.exploit-db.com/exploits/46163/
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-012.txt

Copyright 2024, cxsecurity.com

 

Back to Top