Arbitrary SQL Query Execution in Tuleap Tracker Reports

Arbitrary SQL Query Execution in Tuleap Tracker Reports

CVE-2022-31058 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.95 Tuleap does not sanitize properly user inputs when constructing the SQL query to retrieve data for the tracker reports. An attacker with the capability to create a new tracker can execute arbitrary SQL queries. Users are advised to upgrade. There is no known workaround for this issue.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.