CVE-2019-11600

A SQL injection vulnerability in the activities API in OpenProject before 8.3.2 allows a remote attacker to execute arbitrary SQL commands via the id parameter. The attack can be performed unauthenticated if OpenProject is configured not to require authentication for API access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/forum/#!msg/openproject-security/XlucAJMxmzM/hESpOaFVAwAJ', 'name': 'https://groups.google.com/forum/#!msg/openproject-security/XlucAJMxmzM/hESpOaFVAwAJ', 'tags': ['Mailing List', 'Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://groups.google.com/forum/#%21msg/openproject-security/XlucAJMxmzM/hESpOaFVAwAJ -
References (BUGTRAQ) https://seclists.org/bugtraq/2019/May/22 - Exploit, Issue Tracking, Mailing List, Third Party Advisory (BUGTRAQ) https://seclists.org/bugtraq/2019/May/22 - Mailing List, Exploit, Issue Tracking, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2019/May/7 - Exploit, Mailing List, Third Party Advisory (FULLDISC) http://seclists.org/fulldisclosure/2019/May/7 - Mailing List, Exploit, Third Party Advisory

Information

Published : 2019-05-13 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11600

Mitre link : CVE-2019-11600

CVE.ORG link : CVE-2019-11600


JSON object : View

Products Affected

openproject

  • openproject
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')