Bacula-web before 8.0.0-rc2 is affected by multiple SQL Injection vulnerabilities that could allow an attacker to access the Bacula database and, depending on configuration, escalate privileges on the server.
References
Link | Resource |
---|---|
https://github.com/bacula-web/bacula-web/commit/90d4c44a0dd0d65c6fb3ab2417b83d700c8413ae | Patch Third Party Advisory |
http://bugs.bacula-web.org/view.php?id=211 | Issue Tracking Vendor Advisory |
http://bacula-web.org/download/articles/bacula-web-8-0-0-rc2.html | Release Notes Vendor Advisory |
https://www.exploit-db.com/exploits/44272/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
|
Information
Published : 2018-03-07 12:29
Updated : 2018-10-09 08:07
NVD link : CVE-2017-15367
Mitre link : CVE-2017-15367
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
bacula
- bacula-web