9.8
CVSSv3

CVE-2018-7538

Published: 12/03/2018 Updated: 10/04/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A SQL injection vulnerability in the tracker functionality of Enalean Tuleap software engineering platform prior to 9.18 allows malicious users to execute arbitrary SQL commands.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

enalean tuleap

Exploits

=============================================================================== title: Tuleap SQL Injection case id: CM-2018-01 product: Tuleap version 91799189 vulnerability type: Blind SQL injection - time based severity: High found: 2018-02-24 ...
Tuleap version 91799189 suffers from a remote SQL injection vulnerability ...