CVE-2020-27242

An exploitable SQL injection vulnerability exists in ‘listImmoLabels.jsp’ page of OpenClinic GA 5.173.3 application. The immoLocation parameter in the ‘listImmoLabels.jsp’ page is vulnerable to authenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1208 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openclinic_ga_project:openclinic_ga:5.173.3:*:*:*:*:*:*:*

History

13 May 2021, 19:58

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:openclinic_ga_project:openclinic_ga:5.173.3:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1208 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1208 - Exploit, Technical Description, Third Party Advisory

11 May 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-11 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-27242

Mitre link : CVE-2020-27242

CVE.ORG link : CVE-2020-27242


JSON object : View

Products Affected

openclinic_ga_project

  • openclinic_ga
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')