Vulnerabilities > Wolterskluwer > Teammate Audit

DATE CVE VULNERABILITY TITLE RISK
2022-06-06 CVE-2021-41932 SQL Injection vulnerability in Wolterskluwer Teammate+ Audit 28.0.19.0
A blind SQL injection vulnerability in search form in TeamMate+ Audit version 28.0.19.0 allows any authenticated user to create malicious SQL injections, which can result in complete database compromise, gaining information about other users, unauthorized access to audit data etc.
network
low complexity
wolterskluwer CWE-89
6.5