Lucene search

K

Vision Security Vulnerabilities

cve
cve

CVE-2018-18251

Deltek Vision 7.x before 7.6 permits the execution of any attacker supplied SQL statement through a custom RPC over HTTP protocol. The Vision system relies on the client binary to enforce security rules and integrity of SQL statements and other content being sent to the server. Client HTTP calls ca...

9.8CVSS

10AI Score

0.006EPSS

2019-04-24 09:29 PM
21