Skip to content

Unauthenticated Blind SQL injection

High
Fasse published GHSA-qh57-rcff-gx54 Apr 23, 2020

Package

TableAccess.php

Affected versions

3.3.12

Patched versions

3.3.13

Description

Impact

SQL Injection was discovered in Admidio 3.3.12. The main cookie parameter is concatenated into a SQL query without any input validation/sanitization. Thus, an attacker without logging in, can send a GET request with arbitrary SQL queries appended to the cookie parameter and execute SQL queries. The vulnerability impacts the confidentiality of the system.

Patches

Users should upgrade to 3.3.13.

References

  • Original issue in #908

For more information

If you have any questions or comments about this advisory:

Severity

High

CVE ID

CVE-2020-11004

Weaknesses

No CWEs