CVE-2017-15381

SQL Injection exists in E-Sic 1.0 via the f parameter to esiclivre/restrito/inc/buscacep.php (aka the zip code search script).
References
Link Resource
https://www.exploit-db.com/exploits/42982/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:softwarepublico:e-sic:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-23 08:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15381

Mitre link : CVE-2017-15381

CVE.ORG link : CVE-2017-15381


JSON object : View

Products Affected

softwarepublico

  • e-sic
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')