A SQL injection vulnerability in the tracker functionality of Enalean Tuleap software engineering platform before 9.18 allows attackers to execute arbitrary SQL commands.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-12T21:00:00

Updated: 2024-08-05T06:31:04.177Z

Reserved: 2018-02-27T00:00:00

Link: CVE-2018-7538

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-12T21:29:01.077

Modified: 2018-04-10T15:22:10.710

Link: CVE-2018-7538

cve-icon Redhat

No data.