Report an incident
Report an incident

Vulnerability in Jan Syski MegaBIP software
CVE ID CVE-2024-6160
Publication date 24 June 2024
Vendor Jan Syski
Product MegaBIP
Vulnerable versions All through 5.12.1
Vulnerability type (CWE) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') (CWE-89)
Report source Own research

Description

During its own research, CERT Polska has found vulnerability in MegaBIP software and participated in coordination of its disclosure.

The vulnerability CVE-2024-6160 allows an unauthenticated user to perform SQL Injection attacks on MegaBIP software, which might result in disclosing a content of the database, obtain session cookies or modify the content of pages. This issue affects MegaBIP software versions through 5.12.1.


More about the coordinated vulnerability disclosure process at CERT Polska can be found at https://cert.pl/en/cvd/.