An issue was discovered in Rausoft ID.prove 2.95. The login page allows SQL injection via Microsoft SQL Server stacked queries in the Username POST parameter. Hypothetically, an attacker can utilize master..xp_cmdshell for the further privilege elevation.
Metrics
Affected Vendors & Products
References
Link | Providers |
---|---|
https://www.exploit-db.com/exploits/45500/ |
History
No history.
MITRE
Status: PUBLISHED
Assigner: mitre
Published: 2018-09-28T00:00:00
Updated: 2024-08-05T10:32:53.758Z
Reserved: 2018-09-07T00:00:00
Link: CVE-2018-16659
Vulnrichment
No data.
NVD
Status : Analyzed
Published: 2018-09-28T00:29:02.443
Modified: 2019-11-05T18:09:24.927
Link: CVE-2018-16659
Redhat
No data.