CVE-2020-11942

An issue was discovered in Open-AudIT 3.2.2. There are Multiple SQL Injections.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opmantek:open-audit:3.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-29 22:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-11942

Mitre link : CVE-2020-11942

CVE.ORG link : CVE-2020-11942


JSON object : View

Products Affected

opmantek

  • open-audit
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')