Time Based SQL Injection Vulnerability in Square 9 GlobalForms 6.2.x

Time Based SQL Injection Vulnerability in Square 9 GlobalForms 6.2.x

CVE-2018-8820 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the "match" parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the authentication requirement for the attack can be met by sending the default admin credentials.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.