CVE-2018-18251

Deltek Vision 7.x before 7.6 permits the execution of any attacker supplied SQL statement through a custom RPC over HTTP protocol. The Vision system relies on the client binary to enforce security rules and integrity of SQL statements and other content being sent to the server. Client HTTP calls can be manipulated by one of several means to execute arbitrary SQL statements (similar to SQLi) or possibly have unspecified other impact via this custom protocol. To perform these attacks an authenticated session is first required. In some cases client calls are obfuscated by encryption, which can be bypassed due to hard-coded keys and an insecure key rotation protocol. Impacts may include remote code execution in some deployments; however, the vendor states that this cannot occur when the installation documentation is heeded.
References
Link Resource
https://www.vsecurity.com/resources/advisories.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltek:vision:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-24 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-18251

Mitre link : CVE-2018-18251

CVE.ORG link : CVE-2018-18251


JSON object : View

Products Affected

deltek

  • vision
CWE
CWE-798

Use of Hard-coded Credentials

CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')