CVE-2016-5817

SQL injection vulnerability in news pages in Cargotec Navis WebAccess before 2016-08-10 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-231-01 US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:navis:webaccess:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-22 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5817

Mitre link : CVE-2016-5817

CVE.ORG link : CVE-2016-5817


JSON object : View

Products Affected

navis

  • webaccess
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')