CVE-2014-7176
Severity CVSS v4.0:
Pending analysis
Type:
CWE-89
SQL Injection
Publication date:
04/11/2014
Last modified:
12/04/2025
Description
SQL injection vulnerability in Enalean Tuleap before 7.5.99.4 allows remote authenticated users to execute arbitrary SQL commands via the lobal_txt parameter to plugins/docman.
Impact
Base Score 2.0
6.50
Severity 2.0
MEDIUM
Vulnerable products and versions
| CPE | From | Up to |
|---|---|---|
| cpe:2.3:a:enalean:tuleap:*:*:*:*:*:*:*:* | 7.5 (including) |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://packetstormsecurity.com/files/128875/Tuleap-7.4.99.5-Blind-SQL-Injection.html
- http://seclists.org/fulldisclosure/2014/Oct/119
- http://www.exploit-db.com/exploits/35098
- http://www.securityfocus.com/bid/70773
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98307
- https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7176/
- https://www.tuleap.org/recent-vulnerabilities
- http://packetstormsecurity.com/files/128875/Tuleap-7.4.99.5-Blind-SQL-Injection.html
- http://seclists.org/fulldisclosure/2014/Oct/119
- http://www.exploit-db.com/exploits/35098
- http://www.securityfocus.com/bid/70773
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98307
- https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7176/
- https://www.tuleap.org/recent-vulnerabilities



