CVE-2018-1000044

Security Onion Solutions Squert version 1.1.1 through 1.6.7 contains a SQL Injection vulnerability in .inc/callback.php that can result in execution of SQL commands. This attack appear to be exploitable via Web request to .inc/callback.php with the payload in the sensors parameter, used in ec(). This vulnerability appears to have been fixed in 1.7.0.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:securityonion:squert:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-09 23:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000044

Mitre link : CVE-2018-1000044

CVE.ORG link : CVE-2018-1000044


JSON object : View

Products Affected

securityonion

  • squert
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')