The login.jsp page of Quicklert for Digium 10.0.0 (1043) is affected by both Blind SQL Injection with Out-of-Band Interaction (DNS) and Blind Time-Based SQL Injections. Exploitation can be used to disclose all data within the database (up to and including the administrative accounts' login IDs and passwords) via the login.jsp uname parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-07T20:58:08

Updated: 2024-08-04T04:10:17.161Z

Reserved: 2021-11-17T00:00:00

Link: CVE-2021-43969

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-10T17:44:11.403

Modified: 2022-03-15T14:16:20.653

Link: CVE-2021-43969

cve-icon Redhat

No data.