9.8
CVSSv3

CVE-2020-5841

Published: 07/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in OpServices OpMon 9.3.1-1. Using password change parameters, an attacker could perform SQL injection without authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opservices opmon 9.3.1-1