CVE-2018-7772

The vulnerability exists within processing of applets which are exposed on the web service in Schneider Electric U.motion Builder software versions prior to v1.3.4. The underlying SQLite database query to determine whether a user is logged in is subject to SQL injection on the loginSeed parameter, which can be embedded in the HTTP cookie of the request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:u.motion_builder:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-03 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7772

Mitre link : CVE-2018-7772

CVE.ORG link : CVE-2018-7772


JSON object : View

Products Affected

schneider-electric

  • u.motion_builder
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')