7.5
CVSSv2

CVE-2019-5722

Published: 21/03/2019 Updated: 22/03/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in portier vision 4.4.4.2 and 4.4.4.6. Due to a lack of user input validation in parameter handling, it has various SQL injections, including on the login form, and on the search form for a key ring number.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

portier portier 4.4.4.2

portier portier 4.4.4.6

Exploits

PORTIER versions 4442 and 4446 suffer from a remote SQL injection vulnerability ...