CVE-2023-31702

SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:escanav:escan_management_console:14.0.1400.2281:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-05-17 13:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-31702

Mitre link : CVE-2023-31702

CVE.ORG link : CVE-2023-31702


JSON object : View

Products Affected

escanav

  • escan_management_console
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')