Lucene search

K
cve[email protected]CVE-2023-31702
HistoryMay 17, 2023 - 1:15 p.m.

CVE-2023-31702

2023-05-1713:15:09
CWE-89
web.nvd.nist.gov
18
sql injection
microworld escan
security vulnerability
command execution
nvd
cve-2023-31702

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.6%

SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1.

Affected configurations

NVD
Node
escanavescan_management_consoleMatch14.0.1400.2281

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.6%