Multiple SQL Injection Vulnerabilities in Bacula-web

Multiple SQL Injection Vulnerabilities in Bacula-web

CVE-2017-15367 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Bacula-web before 8.0.0-rc2 is affected by multiple SQL Injection vulnerabilities that could allow an attacker to access the Bacula database and, depending on configuration, escalate privileges on the server.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.