CVE-2023-31702

SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:escanav:escan_management_console:14.0.1400.2281:*:*:*:*:*:*:*

History

25 May 2023, 15:51

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/172545/eScan-Management-Console-14.0.1400.2281-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/172545/eScan-Management-Console-14.0.1400.2281-SQL-Injection.html - Exploit, Third Party Advisory
References (MISC) https://github.com/sahiloj/CVE-2023-31702/blob/main/README.md - (MISC) https://github.com/sahiloj/CVE-2023-31702/blob/main/README.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Escanav escan Management Console
Escanav
CPE cpe:2.3:a:escanav:escan_management_console:14.0.1400.2281:*:*:*:*:*:*:*
CWE CWE-89

24 May 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172545/eScan-Management-Console-14.0.1400.2281-SQL-Injection.html -

17 May 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-17 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-31702

Mitre link : CVE-2023-31702

CVE.ORG link : CVE-2023-31702


JSON object : View

Products Affected

escanav

  • escan_management_console
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')