SQL Injection Vulnerability in Sungard eTRAKiT3 Software Version 3.2.1.17

SQL Injection Vulnerability in Sungard eTRAKiT3 Software Version 3.2.1.17

CVE-2016-6566 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The valueAsString parameter inside the JSON payload contained by the ucLogin_txtLoginId_ClientStat POST parameter of the Sungard eTRAKiT3 software version 3.2.1.17 is not properly validated. An unauthenticated remote attacker may be able to modify the POST request and insert a SQL query which may then be executed by the backend server. eTRAKiT 3.2.1.17 was tested, but other versions may also be vulnerable.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.