CVE

CVE-2018-7282

CVE-2018-7282

The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi.

Source: CVE-2018-7282

Exit mobile version