CVE-2020-18106

The GET parameter "id" in WMS v1.0 is passed without filtering, which allows attackers to perform SQL injection.
References
Link Resource
https://github.com/FeMiner/wms/issues/7 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wms_project:wms:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-27 20:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-18106

Mitre link : CVE-2020-18106

CVE.ORG link : CVE-2020-18106


JSON object : View

Products Affected

wms_project

  • wms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')