SQL Injection Vulnerability in Enalean Tuleap Tracker Functionality

SQL Injection Vulnerability in Enalean Tuleap Tracker Functionality

CVE-2018-7538 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A SQL injection vulnerability in the tracker functionality of Enalean Tuleap software engineering platform before 9.18 allows attackers to execute arbitrary SQL commands.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.