The sort parameter in the download page /sysworkflow/en/neoclassic/reportTables/reportTables_Ajax is vulnerable to SQL injection in ProcessMaker 3.4.11. A specially crafted HTTP request can cause an SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-12-03T17:04:06

Updated: 2024-08-04T12:18:18.509Z

Reserved: 2020-05-26T00:00:00

Link: CVE-2020-13525

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-03T18:15:10.797

Modified: 2022-06-07T18:36:20.080

Link: CVE-2020-13525

cve-icon Redhat

No data.