SQL Injection Vulnerabilities in Portier Vision 4.4.4.2 and 4.4.4.6

SQL Injection Vulnerabilities in Portier Vision 4.4.4.2 and 4.4.4.6

CVE-2019-5722 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in portier vision 4.4.4.2 and 4.4.4.6. Due to a lack of user input validation in parameter handling, it has various SQL injections, including on the login form, and on the search form for a key ring number.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.