SQL Injection Vulnerabilities in Advantech WISE-PaaS/RMM Versions 3.3.29 and Prior

SQL Injection Vulnerabilities in Advantech WISE-PaaS/RMM Versions 3.3.29 and Prior

CVE-2019-18229 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. Lack of sanitization of user-supplied input cause SQL injection vulnerabilities. An attacker can leverage these vulnerabilities to disclose information.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.