Lucene search

K
cvelistMitreCVELIST:CVE-2018-7282
HistoryDec 06, 2019 - 4:56 p.m.

CVE-2018-7282

2019-12-0616:56:09
mitre
www.cve.org
2

AI Score

9.5

Confidence

High

EPSS

0.119

Percentile

95.4%

The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi.

AI Score

9.5

Confidence

High

EPSS

0.119

Percentile

95.4%

Related for CVELIST:CVE-2018-7282