Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.95 Tuleap does not sanitize properly user inputs when constructing the SQL query to retrieve data for the tracker reports. An attacker with the capability to create a new tracker can execute arbitrary SQL queries. Users are advised to upgrade. There is no known workaround for this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-06-29T17:55:24

Updated: 2024-08-03T07:03:40.226Z

Reserved: 2022-05-18T00:00:00

Link: CVE-2022-31058

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-29T18:15:08.807

Modified: 2022-07-15T10:18:15.160

Link: CVE-2022-31058

cve-icon Redhat

No data.