Arbitrary SQL Command Execution Vulnerability in WiKID 2FA Enterprise Server

Arbitrary SQL Command Execution Vulnerability in WiKID 2FA Enterprise Server

CVE-2019-17117 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A SQL injection vulnerability in processPref.jsp in WiKID 2FA Enterprise Server through 4.2.0-b2053 allows an authenticated user to execute arbitrary SQL commands via the processPref.jsp key parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.