CVE-2020-13525 – The sort parameter in the download page /sysworkflow/en/neoclassic/reportTables/reportTabl …

Vuln ID: CVE-2020-13525

Published:  2020-12-03  18:15:10Z

Description: The sort parameter in the download page /sysworkflow/en/neoclassic/reportTables/reportTables_Ajax is vulnerable to SQL injection in ProcessMaker 3.4.11. A specially crafted HTTP request can cause an SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):