Skip to content

Bacula-web SQL Injection Vulnerabilities

Critical severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Oct 19, 2023

Package

composer bacula-web/bacula-web (Composer)

Affected versions

< 8.0.0-rc2

Patched versions

8.0.0-rc2

Description

Bacula-web before 8.0.0-rc2 is affected by multiple SQL Injection vulnerabilities that could allow an attacker to access the Bacula database and, depending on configuration, escalate privileges on the server.

References

Published by the National Vulnerability Database Mar 7, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Oct 19, 2023
Last updated Oct 19, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-15367

GHSA ID

GHSA-fv4m-5j2c-787r

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.