E-Sic 1.0 allows SQL injection via the q parameter to esiclivre/restrito/inc/lkpcep.php (aka the search private area).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-16T04:00:00Z

Updated: 2024-09-17T04:09:55.363Z

Reserved: 2017-10-15T00:00:00Z

Link: CVE-2017-15373

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-16T04:29:00.327

Modified: 2017-10-27T14:22:09.347

Link: CVE-2017-15373

cve-icon Redhat

No data.