A vulnerability was found in Simplessus 3.7.7. It has been declared as critical. This vulnerability affects unknown code of the component Cookie Handler. The manipulation of the argument UWA_SID leads to sql injection (Time). The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.8.3 is able to address this issue. It is recommended to upgrade the affected component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-28T06:40:18

Updated: 2024-08-05T21:45:25.964Z

Reserved: 2022-06-25T00:00:00

Link: CVE-2017-20104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-28T07:15:07.927

Modified: 2022-07-07T16:46:10.623

Link: CVE-2017-20104

cve-icon Redhat

No data.