7.5
CVSSv2

CVE-2018-7282

Published: 06/12/2019 Updated: 18/12/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The username parameter of the TITool PrintMonitor solution during the login request is vulnerable to and/or time-based blind SQLi.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

titool printmonitor