SQL Injection in Domoticz WebServer.cpp via idx parameter

SQL Injection in Domoticz WebServer.cpp via idx parameter

CVE-2019-10664 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Domoticz before 4.10578 allows SQL Injection via the idx parameter in CWebServer::GetFloorplanImage in WebServer.cpp.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.