CVE-2017-6050

A SQL Injection issue was discovered in Ecava IntegraXor Versions 5.2.1231.0 and prior. The application fails to properly validate user input, which may allow for an unauthenticated attacker to remotely execute arbitrary code in the form of SQL queries.
References
Link Resource
http://www.securityfocus.com/bid/99164 Third Party Advisory US Government Resource
https://ics-cert.us-cert.gov/advisories/ICSA-17-171-01 Third Party Advisory US Government Resource
https://www.tenable.com/security/research/tra-2017-24
Configurations

Configuration 1 (hide)

cpe:2.3:a:ecava:integraxor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-21 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6050

Mitre link : CVE-2017-6050

CVE.ORG link : CVE-2017-6050


JSON object : View

Products Affected

ecava

  • integraxor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')