CVE-2019-13462

Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-12 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13462

Mitre link : CVE-2019-13462

CVE.ORG link : CVE-2019-13462


JSON object : View

Products Affected

lansweeper

  • lansweeper
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')