CVE-2020-35846

Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php check function.
Configurations

Configuration 1 (hide)

cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-30 01:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-35846

Mitre link : CVE-2020-35846

CVE.ORG link : CVE-2020-35846


JSON object : View

Products Affected

agentejo

  • cockpit
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')