The valueAsString parameter inside the JSON payload contained by the ucLogin_txtLoginId_ClientStat POST parameter of the Sungard eTRAKiT3 software version 3.2.1.17 is not properly validated. An unauthenticated remote attacker may be able to modify the POST request and insert a SQL query which may then be executed by the backend server. eTRAKiT 3.2.1.17 was tested, but other versions may also be vulnerable.
References
Link Resource
http://www.securityfocus.com/bid/94696 Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/846103 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2018-07-13T20:00:00

Updated: 2018-07-14T09:57:01

Reserved: 2016-08-03T00:00:00


Link: CVE-2016-6566

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-13T20:29:01.160

Modified: 2019-10-09T23:19:16.973


Link: CVE-2016-6566

JSON object: View

cve-icon Redhat Information

No data.

CWE