Lucene search

K
cvelistCertccCVELIST:CVE-2016-6566
HistoryJul 13, 2018 - 8:00 p.m.

CVE-2016-6566 The Sungard eTRAKiT3 software version 3.2.1.17 may be vulnerable to SQL injection which may allow a remote unauthenticated attacker to run a subset of SQL commands against the back-end database

2018-07-1320:00:00
CWE-89
certcc
www.cve.org

9.7 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%

The valueAsString parameter inside the JSON payload contained by the ucLogin_txtLoginId_ClientStat POST parameter of the Sungard eTRAKiT3 software version 3.2.1.17 is not properly validated. An unauthenticated remote attacker may be able to modify the POST request and insert a SQL query which may then be executed by the backend server. eTRAKiT 3.2.1.17 was tested, but other versions may also be vulnerable.

CNA Affected

[
  {
    "product": "eTRAKiT3",
    "vendor": "Sungard",
    "versions": [
      {
        "status": "affected",
        "version": "3.2.1.17"
      }
    ]
  }
]

9.7 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%

Related for CVELIST:CVE-2016-6566