CVE-2017-15373

E-Sic 1.0 allows SQL injection via the q parameter to esiclivre/restrito/inc/lkpcep.php (aka the search private area).
References
Link Resource
https://k33r0k.wordpress.com/2017/10/12/e-sic-sql-injection/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/42979/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:softwarepublico:e-sic:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-16 04:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15373

Mitre link : CVE-2017-15373

CVE.ORG link : CVE-2017-15373


JSON object : View

Products Affected

softwarepublico

  • e-sic
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')