6.5
CVSSv2

CVE-2019-17117

Published: 17/10/2019 Updated: 22/10/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 580
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A SQL injection vulnerability in processPref.jsp in WiKID 2FA Enterprise Server up to and including 4.2.0-b2053 allows an authenticated user to execute arbitrary SQL commands via the processPref.jsp key parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wikidsystems 2fa enterprise server 3.5.0

wikidsystems 2fa enterprise server 3.4.85

wikidsystems 2fa enterprise server 4.0

wikidsystems 2fa enterprise server 4.0.1

wikidsystems 2fa enterprise server 4.1.0

wikidsystems 2fa enterprise server 4.2.0

wikidsystems 2fa enterprise server 4.0.2

wikidsystems 2fa enterprise server 3.4.87

wikidsystems 2fa enterprise server 3.6.0

wikidsystems 2fa enterprise server 3.4.81

Exploits

WiKID Systems 2FA Enterprise Server version 420-b2032 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> WiKID 2FA Enterprise Server Multiple Issues <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Aaron Bishop ...