Enhancement: cves/2019/CVE-2019-17503.yaml by md

patch-1
MostInterestingBotInTheWorld 2023-01-30 16:35:42 -05:00
parent 0b6fd8f154
commit e029d31c5a
1 changed files with 5 additions and 3 deletions

View File

@ -1,15 +1,15 @@
id: CVE-2019-17503
info:
name: Kirona Dynamic Resource Scheduling - information disclosure
name: Kirona Dynamic Resource Scheduler - Information Disclosure
author: LogicalHunter
severity: medium
description: An unauthenticated user can access /osm/REGISTER.cmd (aka /osm_tiles/REGISTER.cmd) directly _ it contains sensitive information about the database through the SQL queries within this batch file
description: Kirona Dynamic Resource Scheduler is susceptible to information disclosure. An unauthenticated user can directly access /osm/REGISTER.cmd (aka /osm_tiles/REGISTER.cmd), which contains sensitive information through SQL queries, such as database version, table name, and column name.
reference:
- https://www.exploit-db.com/exploits/47498
- https://nvd.nist.gov/vuln/detail/CVE-2019-17503
- https://github.com/Ramikan/Vulnerabilities/blob/master/Kirona-DRS%205.5.3.5%20Multiple%20Vulnerabilities
- http://packetstormsecurity.com/files/154838/Kirona-DRS-5.5.3.5-Information-Disclosure.html
- https://nvd.nist.gov/vuln/detail/CVE-2019-17503
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
@ -35,3 +35,5 @@ requests:
- "DEBUGMAPSCRIPT=TRUE"
- "@echo off"
condition: and
# Enhanced by md on 2023/01/30