NA

CVE-2023-31702

Published: 17/05/2023 Updated: 25/05/2023
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote malicious user to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

escanav escan management console 14.0.1400.2281

Exploits

eScan Management Console version 14014002281 suffers from a remote SQL injection vulnerability ...

Github Repositories

eScan Management Console 14014002281 - SQL Injection (Authenticated) Description: SQL injection in the View User Profile in MicroWorld Technologies eScan Management Console 14014002281 allows any remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1 Vulnerable Product Version: