An issue was discovered in MunkiReport before 5.3.0. An authenticated user could achieve SQL Injection in app/models/tablequery.php by crafting a special payload on the /datatables/data endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-09T18:24:48

Updated: 2024-08-04T10:58:39.444Z

Reserved: 2020-03-06T00:00:00

Link: CVE-2020-10190

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-09T19:15:14.957

Modified: 2020-03-10T17:40:57.170

Link: CVE-2020-10190

cve-icon Redhat

No data.