LogicalDoc before 8.3.3 allows SQL Injection. LogicalDoc populates the list of available documents by querying the database. This list could be filtered by modifying some of the parameters. Some of them are not properly sanitized which could allow an authenticated attacker to perform arbitrary queries to the database.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-18T21:24:09

Updated: 2020-03-18T21:24:09

Reserved: 2020-03-10T00:00:00


Link: CVE-2020-10365

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-18T22:15:12.250

Modified: 2020-03-27T14:06:01.573


Link: CVE-2020-10365

JSON object: View

cve-icon Redhat Information

No data.

CWE