CVE-2019-13447

An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could access the backend database via SQL injection.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sertek:xpare:3.67:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13447

Mitre link : CVE-2019-13447

CVE.ORG link : CVE-2019-13447


JSON object : View

Products Affected

sertek

  • xpare
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')