The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi.
References
Link Resource
http://print.com Not Applicable
http://ti-tool.com Broken Link
https://fenceposterror.github.io/cve-2018-7282.txt Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-06T16:56:09

Updated: 2019-12-06T16:56:19

Reserved: 2018-02-21T00:00:00


Link: CVE-2018-7282

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-06T17:15:11.300

Modified: 2019-12-18T13:11:27.650


Link: CVE-2018-7282

JSON object: View

cve-icon Redhat Information

No data.

CWE