An issue was discovered in dotCMS through 3.6.1. The findChildrenByFilter() function which is called by the web accessible path /categoriesServlet performs string interpolation and direct SQL query execution. SQL quote escaping and a keyword blacklist were implemented in a new class, SQLUtil (main/java/com/dotmarketing/common/util/SQLUtil.java), as part of the remediation of CVE-2016-8902; however, these can be overcome in the case of the q and inode parameters to the /categoriesServlet path. Overcoming these controls permits a number of blind boolean SQL injection vectors in either parameter. The /categoriesServlet web path can be accessed remotely and without authentication in a default dotCMS deployment.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-17T07:45:00

Updated: 2017-08-31T09:57:01

Reserved: 2017-01-11T00:00:00


Link: CVE-2017-5344

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-02-17T07:59:00.903

Modified: 2017-09-01T01:29:35.430


Link: CVE-2017-5344

JSON object: View

cve-icon Redhat Information

No data.

CWE