SQL Injection Vulnerability in Sertek Xpare 3.67 Login Form

SQL Injection Vulnerability in Sertek Xpare 3.67 Login Form

CVE-2019-13447 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could access the backend database via SQL injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.