Lucene search

K

Rausoft Security Vulnerabilities

cve
cve

CVE-2018-16659

An issue was discovered in Rausoft ID.prove 2.95. The login page allows SQL injection via Microsoft SQL Server stacked queries in the Username POST parameter. Hypothetically, an attacker can utilize master..xp_cmdshell for the further privilege...

9.8CVSS

9.7AI Score

0.003EPSS

2018-09-28 12:29 AM
20