CVE-2018-16659

Summary: 
An issue was discovered in Rausoft ID.prove 2.95. The login page allows SQL injection via Microsoft SQL Server stacked queries in the Username POST parameter. Hypothetically, an attacker can utilize master..xp_cmdshell for the further privilege elevation.
Published: 
Thursday, September 27, 2018 - 20:29
cvss: