CVE

CVE-2019-13462

CVE-2019-13462

Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.

Source: CVE-2019-13462

Exit mobile version