An issue was discovered in portier vision 4.4.4.2 and 4.4.4.6. Due to a lack of user input validation in parameter handling, it has various SQL injections, including on the login form, and on the search form for a key ring number.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-19T17:11:11

Updated: 2024-08-04T20:01:52.389Z

Reserved: 2019-01-08T00:00:00

Link: CVE-2019-5722

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-21T16:01:05.640

Modified: 2019-03-22T17:13:18.873

Link: CVE-2019-5722

cve-icon Redhat

No data.