SQL Injection Vulnerability in MicroWorld eScan Management Console 14.0.1400.2281: Remote Database Dump and Code Execution

SQL Injection Vulnerability in MicroWorld eScan Management Console 14.0.1400.2281: Remote Database Dump and Code Execution

CVE-2023-31702 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1.

Learn more about our Cis Benchmark Audit For Server Software.