CVE-2018-7282

The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi.
References
Link Resource
http://print.com Not Applicable
http://ti-tool.com Broken Link
https://fenceposterror.github.io/cve-2018-7282.txt Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:titool:printmonitor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-06 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2018-7282

Mitre link : CVE-2018-7282

CVE.ORG link : CVE-2018-7282


JSON object : View

Products Affected

titool

  • printmonitor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')