CVE

CVE-2019-5722

CVE-2019-5722

An issue was discovered in portier vision 4.4.4.2 and 4.4.4.6. Due to a lack of user input validation in parameter handling, it has various SQL injections, including on the login form, and on the search form for a key ring number.

Source: CVE-2019-5722

Exit mobile version