Lucene search

K
prionPRIOn knowledge basePRION:CVE-2018-7282
HistoryDec 06, 2019 - 5:15 p.m.

Design/Logic Flaw

2019-12-0617:15:00
PRIOn knowledge base
www.prio-n.com
4

9.4 High

AI Score

Confidence

High

0.11 Low

EPSS

Percentile

95.2%

The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi.

CPENameOperatorVersion
printmonitoreq< pm18.2.1

9.4 High

AI Score

Confidence

High

0.11 Low

EPSS

Percentile

95.2%

Related for PRION:CVE-2018-7282