RSS   Vulnerabilities for 'Winpat portal'   RSS

2017-10-18
 
CVE-2015-5376

 

 
SQL injection vulnerability in the login form in GSI WiNPAT Portal 3.2.0.1001 through 3.6.1.0 allows remote attackers to execute arbitrary SQL commands via the username field.

 


Copyright 2024, cxsecurity.com

 

Back to Top