CVE-2017-20042

A vulnerability has been found in Navetti PricePoint 4.6.0.0 and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection (Blind). The attack can be launched remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Mar/24 Mailing List Third Party Advisory
https://vuldb.com/?id.97861 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:vendavo:pricepoint:4.6.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-13 07:15

Updated : 2024-02-28 19:09


NVD link : CVE-2017-20042

Mitre link : CVE-2017-20042

CVE.ORG link : CVE-2017-20042


JSON object : View

Products Affected

vendavo

  • pricepoint
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')