The GET parameter "id" in WMS v1.0 is passed without filtering, which allows attackers to perform SQL injection.
References
Link Resource
https://github.com/FeMiner/wms/issues/7 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-27T19:10:31

Updated: 2021-08-27T19:10:31

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-18106

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-27T20:15:06.937

Modified: 2021-09-01T01:04:59.197


Link: CVE-2020-18106

JSON object: View

cve-icon Redhat Information

No data.

CWE