CVE-2018-7538

A SQL injection vulnerability in the tracker functionality of Enalean Tuleap software engineering platform before 9.18 allows attackers to execute arbitrary SQL commands.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Mar/20 Exploit Mailing List Third Party Advisory
https://github.com/cmaruti/reports/blob/master/tuleap.pdf Exploit Third Party Advisory
https://tuleap.net/plugins/tracker/?aid=11192 Issue Tracking Patch Vendor Advisory
https://www.exploit-db.com/exploits/44286/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:enalean:tuleap:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-12 21:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7538

Mitre link : CVE-2018-7538

CVE.ORG link : CVE-2018-7538


JSON object : View

Products Affected

enalean

  • tuleap
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')