Multiple SQL injection vulnerabilities in Gespage before 7.4.9 allow remote attackers to execute arbitrary SQL commands via the (1) show_prn parameter to webapp/users/prnow.jsp or show_month parameter to (2) webapp/users/blhistory.jsp or (3) webapp/users/prhistory.jsp.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Jan/14 Exploit Mailing List Third Party Advisory
https://sysdream.com/news/lab/2018-01-02-cve-2017-7997-gespage-sql-injection-vulnerability/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/43447/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-08T19:00:00

Updated: 2018-01-09T10:57:01

Reserved: 2017-04-21T00:00:00


Link: CVE-2017-7997

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-08T19:29:01.000

Modified: 2018-02-01T19:11:05.147


Link: CVE-2017-7997

JSON object: View

cve-icon Redhat Information

No data.

CWE