AUO SunVeillance Monitoring System before v1.1.9e is vulnerable to mvc_send_mail.aspx (MailAdd parameter) SQL Injection. An Attacker can carry a SQL Injection payload to the server, allowing the attacker to read privileged data. This also affects the picture_manage_mvc.aspx plant_no parameter, the swapdl_mvc.aspx plant_no parameter, and the account_management.aspx Text_Postal_Code and Text_Dis_Code parameters.
References
Link Resource
https://drive.google.com/file/d/1QYgj4FU0MjSIhgXwddg4L5no9KYn8E9v/view Exploit Third Party Advisory
https://www.exploit-db.com/exploits/47542 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-12T18:26:14

Updated: 2019-11-12T18:26:14

Reserved: 2019-06-04T00:00:00


Link: CVE-2019-12720

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-12T19:15:11.473

Modified: 2019-11-15T15:25:16.570


Link: CVE-2019-12720

JSON object: View

cve-icon Redhat Information

No data.

CWE