Vulnerabilities (CVE)

Filtered by vendor Wolterskluwer Subscribe
Filtered by product Teammate\+ Audit
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41932 1 Wolterskluwer 1 Teammate\+ Audit 2024-02-28 6.5 MEDIUM 8.8 HIGH
A blind SQL injection vulnerability in search form in TeamMate+ Audit version 28.0.19.0 allows any authenticated user to create malicious SQL injections, which can result in complete database compromise, gaining information about other users, unauthorized access to audit data etc.