Unauthenticated SQL Injection Vulnerability in Kayrasoft Product (Before Version 2)

Unauthenticated SQL Injection Vulnerability in Kayrasoft Product (Before Version 2)

CVE-2022-2177 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

Kayrasoft product before version 2 has an unauthenticated SQL Injection vulnerability. This is fixed in version 2.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.