Vulnerabilities > Chronoscan

DATE CVE VULNERABILITY TITLE RISK
2019-06-21 CVE-2018-15868 SQL Injection vulnerability in Chronoscan 1.5.4.3
SQL injection vulnerability in ChronoScan version 1.5.4.3 and earlier allows an unauthenticated attacker to execute arbitrary SQL commands via the wcr_machineid cookie.
network
low complexity
chronoscan CWE-89
7.5