A SQL injection vulnerability in processPref.jsp in WiKID 2FA Enterprise Server through 4.2.0-b2053 allows an authenticated user to execute arbitrary SQL commands via the processPref.jsp key parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-17T17:50:11

Updated: 2019-10-19T17:06:06

Reserved: 2019-10-04T00:00:00


Link: CVE-2019-17117

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-17T18:15:12.690

Modified: 2019-10-22T16:12:57.650


Link: CVE-2019-17117

JSON object: View

cve-icon Redhat Information

No data.

CWE