In s::can moni::tools before version 4.2 an authenticated attacker could get full access to the database through SQL injection. This may result in loss of confidentiality, loss of integrity and DoS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: CERTVDE

Published: 2022-11-07T09:39:53.104Z

Updated: 2024-08-04T11:56:52.087Z

Reserved: 2020-04-30T00:00:00.000Z

Link: CVE-2020-12507

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-15T21:15:20.507

Modified: 2022-11-17T05:21:31.847

Link: CVE-2020-12507

cve-icon Redhat

No data.