CVE-2020-12507

In s::can moni::tools before version 4.2 an authenticated attacker could get full access to the database through SQL injection. This may result in loss of confidentiality, loss of integrity and DoS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:badgermeter:moni\:\:tool:4.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-15 21:15

Updated : 2024-02-28 19:29


NVD link : CVE-2020-12507

Mitre link : CVE-2020-12507

CVE.ORG link : CVE-2020-12507


JSON object : View

Products Affected

badgermeter

  • moni\
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')