CVE-2018-8820

CVE-2018-8820

An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the "match" parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the authentication requirement for the attack can be met by sending the default admin credentials.

Source: CVE-2018-8820

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다