CVE-2019-17119

Multiple SQL injection vulnerabilities in Logs.jsp in WiKID 2FA Enterprise Server through 4.2.0-b2053 allow authenticated users to execute arbitrary SQL commands via the source or subString parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wikidsystems:two_factor_authentication_enterprise_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-17 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-17119

Mitre link : CVE-2019-17119

CVE.ORG link : CVE-2019-17119


JSON object : View

Products Affected

wikidsystems

  • two_factor_authentication_enterprise_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')