Unauthenticated SQL Injection in Lansweeper before 7.1.117.4

Unauthenticated SQL Injection in Lansweeper before 7.1.117.4

CVE-2019-13462 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:P/A:N

Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.