CVE-2018-12977

A SQL injection vulnerability in the SoftExpert (SE) Excellence Suite 2.0 allows remote authenticated users to perform SQL heuristics by pulling information from the database with the "cddocument" parameter in the "Downloading Electronic Documents" section.
References
Link Resource
https://www.exploit-db.com/exploits/44981/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:softexpert:excellence_suite:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-09 18:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-12977

Mitre link : CVE-2018-12977

CVE.ORG link : CVE-2018-12977


JSON object : View

Products Affected

softexpert

  • excellence_suite
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')