CVE-2022-31058

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.95 Tuleap does not sanitize properly user inputs when constructing the SQL query to retrieve data for the tracker reports. An attacker with the capability to create a new tracker can execute arbitrary SQL queries. Users are advised to upgrade. There is no known workaround for this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:enalean:tuleap:*:*:*:*:community:*:*:*
cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2022-06-29 18:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-31058

Mitre link : CVE-2022-31058

CVE.ORG link : CVE-2022-31058


JSON object : View

Products Affected

enalean

  • tuleap
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')