CVE-2017-15367

Bacula-web before 8.0.0-rc2 is affected by multiple SQL Injection vulnerabilities that could allow an attacker to access the Bacula database and, depending on configuration, escalate privileges on the server.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bacula:bacula-web:*:*:*:*:*:*:*:*
cpe:2.3:a:bacula:bacula-web:8.0.0:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-07 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-15367

Mitre link : CVE-2017-15367

CVE.ORG link : CVE-2017-15367


JSON object : View

Products Affected

bacula

  • bacula-web
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')