Vulnerabilities > Munkireport Project > Munkireport > 5.3.0

DATE CVE VULNERABILITY TITLE RISK
2020-07-23 CVE-2020-15884 SQL Injection vulnerability in Munkireport Project Munkireport
A SQL injection vulnerability in TableQuery.php in MunkiReport before 5.6.3 allows attackers to execute arbitrary SQL commands via the order[0][dir] field on POST requests to /datatables/data.
network
low complexity
munkireport-project CWE-89
6.5
2020-07-23 CVE-2020-15882 Cross-Site Request Forgery (CSRF) vulnerability in Munkireport Project Munkireport
A CSRF issue in manager/delete_machine/{id} in MunkiReport before 5.6.3 allows attackers to delete arbitrary machines from the MunkiReport database.
5.8