SQL Injection Vulnerability in ResIOT IOT Platform + LoRaWAN Network Server

SQL Injection Vulnerability in ResIOT IOT Platform + LoRaWAN Network Server

CVE-2022-34022 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

SQL injection vulnerability in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via a crafted POST request to /ResiotQueryDBActive.

Learn more about our Cis Benchmark Audit For Server Software.