SQL Injection Vulnerability in OpServices OpMon 9.3.1-1 Allows Unauthorized Password Change

SQL Injection Vulnerability in OpServices OpMon 9.3.1-1 Allows Unauthorized Password Change

CVE-2020-5841 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in OpServices OpMon 9.3.1-1. Using password change parameters, an attacker could perform SQL injection without authentication.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.