SQL Injection Vulnerability in Cargotec Navis WebAccess Allows Remote Code Execution

SQL Injection Vulnerability in Cargotec Navis WebAccess Allows Remote Code Execution

CVE-2016-5817 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in news pages in Cargotec Navis WebAccess before 2016-08-10 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Learn more about our Web App Pen Testing.