Filtered by vendor Wolterskluwer Subscriptions
Filtered by product Teammate\+ Audit Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-41932 1 Wolterskluwer 1 Teammate\+ Audit 2024-08-04 8.8 High
A blind SQL injection vulnerability in search form in TeamMate+ Audit version 28.0.19.0 allows any authenticated user to create malicious SQL injections, which can result in complete database compromise, gaining information about other users, unauthorized access to audit data etc.