CVE-2012-5861

Multiple SQL injection vulnerabilities on the Sinapsi eSolar Light Photovoltaic System Monitor (aka Schneider Electric Ezylog photovoltaic SCADA management server), Sinapsi eSolar, and Sinapsi eSolar DUO with firmware before 2.0.2870_2.2.12 allow remote attackers to execute arbitrary SQL commands via (1) the inverterselect parameter in a primo action to dettagliinverter.php or (2) the lingua parameter to changelanguagesession.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sinapsitech:sinapsi_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sinapsitech:esolar_duo_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
cpe:2.3:h:sinapsitech:esolar_light_photovoltaic_system_monitor:-:*:*:*:*:*:*:*
cpe:2.3:h:sinapsitech:esolar_photovoltaic_system_monitor:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-23 12:09

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5861

Mitre link : CVE-2012-5861

CVE.ORG link : CVE-2012-5861


JSON object : View

Products Affected

sinapsitech

  • sinapsi_firmware
  • esolar_duo_photovoltaic_system_monitor
  • esolar_photovoltaic_system_monitor
  • esolar_light_photovoltaic_system_monitor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')