Lucene search

K

Winpat Portal Security Vulnerabilities - January

cve
cve

CVE-2015-5376

SQL injection vulnerability in the login form in GSI WiNPAT Portal 3.2.0.1001 through 3.6.1.0 allows remote attackers to execute arbitrary SQL commands via the username field.

9.8CVSS

9.9AI Score

0.001EPSS

2017-10-18 08:29 PM
25