SQL Injection Vulnerability in Enalean Tuleap before 7.5.99.4

SQL Injection Vulnerability in Enalean Tuleap before 7.5.99.4

CVE-2014-7176 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in Enalean Tuleap before 7.5.99.4 allows remote authenticated users to execute arbitrary SQL commands via the lobal_txt parameter to plugins/docman.

Learn more about our User Device Pen Test.