Vulnerabilities > Lansweeper > Lansweeper > 7.2.100.23

DATE CVE VULNERABILITY TITLE RISK
2020-06-15 CVE-2020-14011 Insecure Default Initialization of Resource vulnerability in Lansweeper
Lansweeper 6.0.x through 7.2.x has a default installation in which the admin password is configured for the admin account, unless "Built-in admin" is manually unchecked.
network
low complexity
lansweeper CWE-1188
7.5