CVE-2020-7577

A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2). Through the use of several vulnerable fields of the application, an authenticated user could perform an SQL Injection attack by passing a modified SQL query downstream to the back-end server. The exploit of this vulnerability could be used to read, and potentially modify application data to which the user has access to.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:opcenter_execution_core:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-14 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-7577

Mitre link : CVE-2020-7577

CVE.ORG link : CVE-2020-7577


JSON object : View

Products Affected

siemens

  • opcenter_execution_core
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')