CVE-2020-18714

SQL Injection in Rockoa v1.8.7 allows remote attackers to gain privileges due to loose filtering of parameters in wordModel.php's getdata function.
References
Link Resource
https://www.seebug.org/vuldb/ssvid-97858 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockoa:rockoa:1.8.7:*:*:*:*:*:*:*

History

05 Feb 2021, 21:37

Type Values Removed Values Added
References (MISC) https://www.seebug.org/vuldb/ssvid-97858 - (MISC) https://www.seebug.org/vuldb/ssvid-97858 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:rockoa:rockoa:1.8.7:*:*:*:*:*:*:*
CWE CWE-89

05 Feb 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-05 14:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-18714

Mitre link : CVE-2020-18714

CVE.ORG link : CVE-2020-18714


JSON object : View

Products Affected

rockoa

  • rockoa
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')