SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/145902/RISE-1.9-SQL-Injection.html | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/43591/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2018-01-23 18:29
Updated : 2024-02-04 19:46
NVD link : CVE-2017-17999
Mitre link : CVE-2017-17999
CVE.ORG link : CVE-2017-17999
JSON object : View
Products Affected
fairsketch
- rise_ultimate_project_manager
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')