oss-sec mailing list archives

CVE-2017-7681 - Apache OpenMeetings - SQL injection in web services


From: Maxim Solodovnik <solomax () apache org>
Date: Thu, 13 Jul 2017 23:25:39 +0700

Severity: High

Vendor: The Apache Software Foundation

Versions Affected: Apache OpenMeetings 1.0.0

Description: Apache OpenMeetings is vulnerable to SQL injection This
allows authenticated users to modify the structure of the existing
query and leak the structure of other queries being made by the
application in the back-end
CVE-2017-7681

The issue was fixed in 3.3.0
All users are recommended to upgrade to Apache OpenMeetings 3.3.0

Credit: This issue was identified by Security Innovation


Current thread: