6.5
CVSSv2

CVE-2017-7681

Published: 17/07/2017 Updated: 19/07/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Apache OpenMeetings 1.0.0 is vulnerable to SQL injection. This allows authenticated users to modify the structure of the existing query and leak the structure of other queries being made by the application in the back-end.

Vulnerable Product Search on Vulmon Subscribe to Product

apache openmeetings 3.0.1

apache openmeetings 3.0.2

apache openmeetings 3.0.3

apache openmeetings 3.0.4

apache openmeetings 1.0.0

apache openmeetings 2.0

apache openmeetings 3.1.2

apache openmeetings 3.1.3

apache openmeetings 3.1.4

apache openmeetings 3.1.5

apache openmeetings 2.1

apache openmeetings 2.2.0

apache openmeetings 3.0.6

apache openmeetings 3.1.0

apache openmeetings 3.2.1

apache openmeetings 2.1.1

apache openmeetings 3.0.0

apache openmeetings 3.0.5

apache openmeetings 3.0.7

apache openmeetings 3.1.1

apache openmeetings 3.2.0