Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-11600 First vendor Publication 2019-05-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A SQL injection vulnerability in the activities API in OpenProject before 8.3.2 allows a remote attacker to execute arbitrary SQL commands via the id parameter. The attack can be performed unauthenticated if OpenProject is configured not to require authentication for API access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11600

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

https://groups.google.com/forum/#%21msg/openproject-security/XlucAJMxmzM/hESp...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/22
CONFIRM https://www.openproject.org/release-notes/openproject-8-3-2/
FULLDISC http://seclists.org/fulldisclosure/2019/May/7
MISC http://packetstormsecurity.com/files/152806/OpenProject-8.3.1-SQL-Injection.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-11-07 21:40:06
  • Multiple Updates
2021-05-04 13:21:33
  • Multiple Updates
2021-04-22 02:36:39
  • Multiple Updates
2020-05-23 02:21:41
  • Multiple Updates
2019-05-14 17:19:14
  • Multiple Updates
2019-05-14 05:18:18
  • First insertion