Vulnerabilities > GSI Office

DATE CVE VULNERABILITY TITLE RISK
2017-10-18 CVE-2015-5376 SQL Injection vulnerability in Gsi-Office Winpat Portal 3.2.0.1001/3.6.1.0
SQL injection vulnerability in the login form in GSI WiNPAT Portal 3.2.0.1001 through 3.6.1.0 allows remote attackers to execute arbitrary SQL commands via the username field.
network
low complexity
gsi-office CWE-89
7.5