In s::can moni::tools before version 4.2 an authenticated attacker could get full access to the database through SQL injection. This may result in loss of confidentiality, loss of integrity and DoS.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: CERTVDE

Published: 2022-11-07T09:39:53.104Z

Updated: 2022-11-15T20:43:00.000Z

Reserved: 2020-04-30T00:00:00.000Z


Link: CVE-2020-12507

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-15T21:15:20.507

Modified: 2022-11-17T05:21:31.847


Link: CVE-2020-12507

JSON object: View

cve-icon Redhat Information

No data.

CWE