CVE

CVE-2020-5841

CVE-2020-5841

An issue was discovered in OpServices OpMon 9.3.1-1. Using password change parameters, an attacker could perform SQL injection without authentication.

Source: CVE-2020-5841

Exit mobile version