Lucene search

K
cvelistTalosCVELIST:CVE-2020-13525
HistoryDec 03, 2020 - 5:04 p.m.

CVE-2020-13525

2020-12-0317:04:06
CWE-89
talos
www.cve.org

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

The sort parameter in the download page /sysworkflow/en/neoclassic/reportTables/reportTables_Ajax is vulnerable to SQL injection in ProcessMaker 3.4.11. A specially crafted HTTP request can cause an SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

CNA Affected

[
  {
    "product": "ProcessMaker",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "ProcessMaker 3.4.11"
      }
    ]
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

Related for CVELIST:CVE-2020-13525