8.8

CVE-2019-17117

Exploit

A SQL injection vulnerability in processPref.jsp in WiKID 2FA Enterprise Server through 4.2.0-b2053 allows an authenticated user to execute arbitrary SQL commands via the processPref.jsp key parameter.

Data is provided by the National Vulnerability Database (NVD)
Wikidsystems2fa Enterprise Server Version3.4.81 Updateb676
Wikidsystems2fa Enterprise Server Version3.4.85 Updateb780
Wikidsystems2fa Enterprise Server Version3.4.87 Updateb1092
Wikidsystems2fa Enterprise Server Version3.4.87 Updateb1159
Wikidsystems2fa Enterprise Server Version3.4.87 Updateb1169
Wikidsystems2fa Enterprise Server Version3.4.87 Updateb1216
Wikidsystems2fa Enterprise Server Version3.4.87 Updateb824
Wikidsystems2fa Enterprise Server Version3.4.87 Updateb839
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1342
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1352
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1359
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1373
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1403
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1411
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1421
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1428
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1438
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1472
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1542
Wikidsystems2fa Enterprise Server Version3.5.0 Updateb1580
Wikidsystems2fa Enterprise Server Version3.6.0 Updateb1659
Wikidsystems2fa Enterprise Server Version3.6.0 Updateb1672
Wikidsystems2fa Enterprise Server Version4.0 Updateb1787
Wikidsystems2fa Enterprise Server Version4.0 Updateb1798
Wikidsystems2fa Enterprise Server Version4.0 Updateb1803
Wikidsystems2fa Enterprise Server Version4.0.1 Updateb1817
Wikidsystems2fa Enterprise Server Version4.0.1 Updateb1821
Wikidsystems2fa Enterprise Server Version4.0.1 Updateb1905
Wikidsystems2fa Enterprise Server Version4.0.1 Updateb1906
Wikidsystems2fa Enterprise Server Version4.0.2 Updateb1917
Wikidsystems2fa Enterprise Server Version4.0.2 Updateb1921
Wikidsystems2fa Enterprise Server Version4.1.0 Updateb1926
Wikidsystems2fa Enterprise Server Version4.1.0 Updateb1941
Wikidsystems2fa Enterprise Server Version4.1.0 Updateb1949
Wikidsystems2fa Enterprise Server Version4.1.0 Updateb1955
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb1978
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb1981
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb1984
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb2007
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb2014
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb2016
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb2020
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb2023
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb2028
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb2032
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb2047
Wikidsystems2fa Enterprise Server Version4.2.0 Updateb2053
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.63% 0.678
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 6.5 8 6.4
AV:N/AC:L/Au:S/C:P/I:P/A:P
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.