An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via '=''or' values for the username and password.
References
Link Resource
http://whiteboyz.xyz/esic-software-publico-autentication-bypass.html Third Party Advisory URL Repurposed
https://www.exploit-db.com/exploits/42980/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-23T08:00:00

Updated: 2017-10-23T07:57:01

Reserved: 2017-10-16T00:00:00


Link: CVE-2017-15379

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-23T08:29:00.570

Modified: 2024-02-14T01:17:43.863


Link: CVE-2017-15379

JSON object: View

cve-icon Redhat Information

No data.

CWE