SQL Injection Vulnerability in Pandora API

SQL Injection Vulnerability in Pandora API

CVE-2022-0507 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Found a potential security vulnerability inside the Pandora API. Affected Pandora FMS version range: all versions of NG version, up to OUM 759. This vulnerability could allow an attacker with authenticated IP to inject SQL.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.