Vulnerability CVE-2020-5841


Published: 2020-01-07   Modified: 2020-01-08

Description:
An issue was discovered in OpServices OpMon 9.3.1-1. Using password change parameters, an attacker could perform SQL injection without authentication.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opservices -> Opmon 

 References:
https://medium.com/@ph0rensic/sql-injection-opmon-9-3-1-1-770bd7e7ad1

Copyright 2024, cxsecurity.com

 

Back to Top