•  
      request #7818 SQL injection in trove categories help
    Infos
    #7818
    Thomas Gerbet (tgerbet)
    2015-03-04 16:22
    2015-01-30 15:20
    7824
    Details
    SQL injection in trove categories help

    Tuleap does not sanitize properly user inputs when constructing a SQL queries in the trove cat help.

    Impact

    An attacker could execute arbitrary SQL queries.
    CVSSv2 score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

    Exploitation

    The page <tuleap_url>/help/trove_cat.php is exploitable via the parameter helpid.

    References

    https://cwe.mitre.org/data/definitions/89.html
    https://www.owasp.org/index.php/SQL_Injection

    Other
    All
    Empty
    • [ ] enhancement
    • [ ] internal improvement
    Empty
    Stage
    Empty
    Closed
    2015-02-05
    Attachments
    Empty
    References

    Follow-ups