Vulnerability CVE-2019-13462


Published: 2019-08-12

Description:
Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Lansweeper -> Lansweeper 

 References:
https://www.lansweeper.com/forum/yaf_topics33_Announcements.aspx
https://www.nccgroup.trust/uk/our-research/technical-advisory-unauthenticated-sql-injection-in-lansweeper/

Copyright 2024, cxsecurity.com

 

Back to Top