CVE

CVE-2019-13447

CVE-2019-13447

An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could access the backend database via SQL injection.

Source: CVE-2019-13447

Exit mobile version