CVE-2017-15367

Public exploit
Bacula-web before 8.0.0-rc2 is affected by multiple SQL Injection vulnerabilities that could allow an attacker to access the Bacula database and, depending on configuration, escalate privileges on the server.
Max CVSS
9.8
EPSS Score
86.83%
Published
2018-03-07
Updated
2018-10-09
SQL injection vulnerability in joblogs.php in Bacula-Web 5.2.10 allows remote attackers to execute arbitrary SQL commands via the jobid parameter.
Max CVSS
7.5
EPSS Score
0.13%
Published
2014-10-15
Updated
2014-10-22
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!