#VU13996 SQL injection in Slurm


Published: 2018-07-25 | Updated: 2018-07-25

Vulnerability identifier: #VU13996

Vulnerability risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7033

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Slurm
Server applications / Remote management servers, RDP, SSH

Vendor: SchedMD

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation
The vulnerability is addressed in the versions 17.02.10, 17.11.5.

Vulnerable software versions

Slurm: 17.11.0 - 17.11.4, 17.02.0 - 17.02.9


External links
http://www.schedmd.com/news.php?id=201


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability