Enalean.Tuleap.URI.criteria.Blind.SQL.Injection

description-logoDescription

This indicates an attack attempt to exploit a SQL Injection vulnerability in Enalean Tuleap software engineering platform.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application when handling a craft HTTP request. A remote attacker can exploit this to send a crafted query to execute SQL commands on a vulnerable server.

affected-products-logoAffected Products

Enalean Tuleap software engineering platform before version 9.18

Impact logoImpact

System Compromise: Remote attackers can access or modify data in the database of the affected application

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://tuleap.net/plugins/tracker/?aid=11192

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-12-06 15.740 Default_action:pass:drop
2019-11-27 15.734
2019-11-27 15.733
2019-11-27 15.732

References

11192 44286