CVE-2017-5344

An issue was discovered in dotCMS through 3.6.1. The findChildrenByFilter() function which is called by the web accessible path /categoriesServlet performs string interpolation and direct SQL query execution. SQL quote escaping and a keyword blacklist were implemented in a new class, SQLUtil (main/java/com/dotmarketing/common/util/SQLUtil.java), as part of the remediation of CVE-2016-8902; however, these can be overcome in the case of the q and inode parameters to the /categoriesServlet path. Overcoming these controls permits a number of blind boolean SQL injection vectors in either parameter. The /categoriesServlet web path can be accessed remotely and without authentication in a default dotCMS deployment.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-17 07:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5344

Mitre link : CVE-2017-5344

CVE.ORG link : CVE-2017-5344


JSON object : View

Products Affected

dotcms

  • dotcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')