CVE-2019-5722

An issue was discovered in portier vision 4.4.4.2 and 4.4.4.6. Due to a lack of user input validation in parameter handling, it has various SQL injections, including on the login form, and on the search form for a key ring number.
References
Link Resource
http://packetstormsecurity.com/files/151117/PORTIER-4.4.4.2-4.4.4.6-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://seclists.org/bugtraq/2019/Jan/7 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/46163/ Exploit Third Party Advisory VDB Entry
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-012.txt Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:portier:portier:4.4.4.2:*:*:*:*:*:*:*
cpe:2.3:a:portier:portier:4.4.4.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:01

Updated : 2024-02-28 17:08


NVD link : CVE-2019-5722

Mitre link : CVE-2019-5722

CVE.ORG link : CVE-2019-5722


JSON object : View

Products Affected

portier

  • portier
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')