Vulnerability CVE-2019-7755


Published: 2020-03-30

Description:
In webERP 4.15, the Import Bank Transactions function fails to sanitize the content of imported MT940 bank statement files, resulting in the execution of arbitrary SQL queries, aka SQL Injection.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Weberp -> Weberp 

 References:
https://www.exploit-database.net/?id=101060
https://www.exploit-db.com/exploits/46431/
https://www.weberp.org

Copyright 2024, cxsecurity.com

 

Back to Top