An issue was discovered in portier vision 4.4.4.2 and 4.4.4.6. Due to a lack of user input validation in parameter handling, it has various SQL injections, including on the login form, and on the search form for a key ring number.
References
Link Resource
http://packetstormsecurity.com/files/151117/PORTIER-4.4.4.2-4.4.4.6-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://seclists.org/bugtraq/2019/Jan/7 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/46163/ Exploit Third Party Advisory VDB Entry
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-012.txt Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-19T17:11:11

Updated: 2019-03-19T17:17:42

Reserved: 2019-01-08T00:00:00


Link: CVE-2019-5722

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-21T16:01:05.640

Modified: 2019-03-22T17:13:18.873


Link: CVE-2019-5722

JSON object: View

cve-icon Redhat Information

No data.

CWE