SQL Injection Vulnerability in MunkiReport before 5.3.0

SQL Injection Vulnerability in MunkiReport before 5.3.0

CVE-2020-10190 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in MunkiReport before 5.3.0. An authenticated user could achieve SQL Injection in app/models/tablequery.php by crafting a special payload on the /datatables/data endpoint.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.