SQL Injection Vulnerability in KevinLAB Inc Building Energy Management System 4ST BEMS 1.0.0 via input_id Parameter in index.php

SQL Injection Vulnerability in KevinLAB Inc Building Energy Management System 4ST BEMS 1.0.0 via input_id Parameter in index.php

CVE-2021-37291 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An SQL Injection vulnerability exists in KevinLAB Inc Building Energy Management System 4ST BEMS 1.0.0 ivia the input_id POST parameter in index.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.