Lucene search

K
cvelistTalosCVELIST:CVE-2019-5112
HistoryDec 03, 2019 - 9:38 p.m.

CVE-2019-5112

2019-12-0321:38:14
CWE-89
talos
www.cve.org

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.5%

Exploitable SQL injection vulnerability exists in the authenticated portion of Forma LMS 2.2.1. The /appLms/ajax.server.php URL and parameter filter_status was confirmed to suffer from SQL injections and could be exploited by authenticated attackers. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and, in certain configurations, access the underlying operating system.

CNA Affected

[
  {
    "product": "Forma",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Forma LMS 2.2.1"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.5%

Related for CVELIST:CVE-2019-5112