An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN prior to version 4.5.0.9. A login message with a specially crafted username can cause an SQL injection, resulting in authentication bypass, which could give access to the TURN server administrator web portal. An attacker can log in via the external interface of the TURN server to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-02-05T18:00:00Z

Updated: 2024-09-17T00:05:30.162Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4056

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-05T18:29:00.850

Modified: 2022-06-07T17:18:02.710

Link: CVE-2018-4056

cve-icon Redhat

No data.