CVE-2019-16917

WiKID Enterprise 2FA (two factor authentication) Enterprise Server through 4.2.0-b2047 is vulnerable to SQL injection through the searchDevices.jsp endpoint. The uid and domain parameters are used, unsanitized, in a SQL query constructed in the buildSearchWhereClause function.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wikidsystems:two_factor_authentication_enterprise_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-17 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-16917

Mitre link : CVE-2019-16917

CVE.ORG link : CVE-2019-16917


JSON object : View

Products Affected

wikidsystems

  • two_factor_authentication_enterprise_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')