SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-17T00:00:00

Updated: 2024-08-02T14:56:35.270Z

Reserved: 2023-04-29T00:00:00

Link: CVE-2023-31702

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-17T13:15:09.567

Modified: 2023-05-25T15:51:23.433

Link: CVE-2023-31702

cve-icon Redhat

No data.