9.8
CVSSv3

CVE-2018-16659

Published: 28/09/2018 Updated: 05/11/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Rausoft ID.prove 2.95. The login page allows SQL injection via Microsoft SQL Server stacked queries in the Username POST parameter. Hypothetically, an attacker can utilize master..xp_cmdshell for the further privilege elevation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rausoft id.prove 2.95

Exploits

# Exploit Title: Rausoft IDprove 295 - 'Username' SQL injection # Google Dork: inurl:IdproveWebclient # Date: 2018-09-26 # Exploit Author: Ilya Timchenko, Mercedes pay SA # Vendor Homepage: wwwidprovede # Software Link: wwwidprovede/english/indexphp?option=com_content&view=article&id=17&Itemid=3 # Version: 295 ...