CVE-2018-1000558

OCS Inventory NG ocsreports 2.4 and ocsreports 2.3.1 version 2.4 and 2.3.1 contains a SQL Injection vulnerability in web search that can result in An authenticated attacker is able to gain full access to data stored within database. This attack appear to be exploitable via By sending crafted requests it is possible to gain database access. This vulnerability appears to have been fixed in 2.4.1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ocsinventory-ng:ocsinventory_ng:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ocsinventory-ng:ocsinventory_ng:2.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000558

Mitre link : CVE-2018-1000558

CVE.ORG link : CVE-2018-1000558


JSON object : View

Products Affected

ocsinventory-ng

  • ocsinventory_ng
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')