A SQL injection vulnerability exists in all Orpak SiteOmat versions prior to 2017-09-25. The vulnerability is in the login page, where the authentication validation process contains an insecure SELECT query. The attack allows for authentication bypass.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-03T18:53:28

Updated: 2024-08-05T19:42:22.276Z

Reserved: 2017-09-27T00:00:00

Link: CVE-2017-14851

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-03T19:29:00.360

Modified: 2019-06-04T19:48:11.950

Link: CVE-2017-14851

cve-icon Redhat

No data.