CVE-2020-18713

SQL Injection in Rockoa v1.8.7 allows remote attackers to gain privileges due to loose filtering of parameters in customerAction.php
References
Link Resource
https://www.seebug.org/vuldb/ssvid-97859 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockoa:rockoa:1.8.7:*:*:*:*:*:*:*

History

05 Feb 2021, 21:36

Type Values Removed Values Added
CPE cpe:2.3:a:rockoa:rockoa:1.8.7:*:*:*:*:*:*:*
References (MISC) https://www.seebug.org/vuldb/ssvid-97859 - (MISC) https://www.seebug.org/vuldb/ssvid-97859 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-89

05 Feb 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-05 14:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-18713

Mitre link : CVE-2020-18713

CVE.ORG link : CVE-2020-18713


JSON object : View

Products Affected

rockoa

  • rockoa
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')