The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-06T16:56:09

Updated: 2024-08-05T06:24:11.769Z

Reserved: 2018-02-21T00:00:00

Link: CVE-2018-7282

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-06T17:15:11.300

Modified: 2019-12-18T13:11:27.650

Link: CVE-2018-7282

cve-icon Redhat

No data.