An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via '=''or' values for the username and password.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-23T08:00:00

Updated: 2024-08-05T19:57:25.807Z

Reserved: 2017-10-16T00:00:00

Link: CVE-2017-15379

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-23T08:29:00.570

Modified: 2024-02-14T01:17:43.863

Link: CVE-2017-15379

cve-icon Redhat

No data.