Lucene search

K

Square-9 Security Vulnerabilities

cve
cve

CVE-2018-8820

An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the "match" parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the...

7.5CVSS

7.8AI Score

0.001EPSS

2018-03-28 08:29 PM
22