SQL Injection Vulnerability in ThycoticCentrify Secret Server (Versions 10.9.000032 - 11.0.000006)

SQL Injection Vulnerability in ThycoticCentrify Secret Server (Versions 10.9.000032 - 11.0.000006)

CVE-2021-41845 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

A SQL injection issue was discovered in ThycoticCentrify Secret Server before 11.0.000007. The only affected versions are 10.9.000032 through 11.0.000006.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.