7.2
CWE
89
Advisory Published
Updated

CVE-2019-17418: SQL Injection

First published: Thu Oct 10 2019(Updated: )

An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter, a different issue than CVE-2019-16997.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Metinfo Metinfo=7.0.0-beta

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-17418?

    CVE-2019-17418 is a vulnerability discovered in MetInfo 7.0 that allows SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter.

  • How severe is CVE-2019-17418?

    CVE-2019-17418 has a severity value of 7.2, which is considered high.

  • How does CVE-2019-17418 affect MetInfo?

    CVE-2019-17418 affects MetInfo version 7.0.0-beta.

  • Is there a fix for CVE-2019-17418?

    At the moment, there is no official fix for CVE-2019-17418. It is recommended to update to a patched version or apply necessary security measures.

  • Where can I find more information about CVE-2019-17418?

    You can find more information about CVE-2019-17418 on the GitHub issue page: https://github.com/evi1code/Just-for-fun/issues/2

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203