CVE-2017-15379

An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via '=''or' values for the username and password.
References
Link Resource
http://whiteboyz.xyz/esic-software-publico-autentication-bypass.html Third Party Advisory URL Repurposed
https://www.exploit-db.com/exploits/42980/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:softwarepublico:e-sic:1.0:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://whiteboyz.xyz/esic-software-publico-autentication-bypass.html - Third Party Advisory () http://whiteboyz.xyz/esic-software-publico-autentication-bypass.html - Third Party Advisory, URL Repurposed

Information

Published : 2017-10-23 08:29

Updated : 2024-02-14 01:17


NVD link : CVE-2017-15379

Mitre link : CVE-2017-15379

CVE.ORG link : CVE-2017-15379


JSON object : View

Products Affected

softwarepublico

  • e-sic
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')