Vulnerabilities > Lansweeper > Lansweeper > 6.0.100.67

DATE CVE VULNERABILITY TITLE RISK
2020-06-15 CVE-2020-14011 Insecure Default Initialization of Resource vulnerability in Lansweeper
Lansweeper 6.0.x through 7.2.x has a default installation in which the admin password is configured for the admin account, unless "Built-in admin" is manually unchecked.
network
low complexity
lansweeper CWE-1188
7.5
2019-08-12 CVE-2019-13462 SQL Injection vulnerability in Lansweeper
Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.
network
low complexity
lansweeper CWE-89
6.4
2017-11-16 CVE-2017-16841 Cross-site Scripting vulnerability in Lansweeper
LanSweeper 6.0.100.75 has XSS via the description parameter to /Calendar/CalendarActions.aspx.
network
lansweeper CWE-79
4.3