CVE-2019-5112

Exploitable SQL injection vulnerability exists in the authenticated portion of Forma LMS 2.2.1. The /appLms/ajax.server.php URL and parameter filter_status was confirmed to suffer from SQL injections and could be exploited by authenticated attackers. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and, in certain configurations, access the underlying operating system.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0904 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:formalms:formalms:2.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-03 22:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-5112

Mitre link : CVE-2019-5112

CVE.ORG link : CVE-2019-5112


JSON object : View

Products Affected

formalms

  • formalms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')