Cyclope Employee Surveillance Solution SQL Injection Vulnerability

Summary
This host is running Cyclope Employee Surveillance Solution and is prone to SQL injection vulnerability.
Impact
Successful exploitation will let attackers to manipulate SQL queries by injecting arbitrary SQL code. Impact Level: Application
Solution
Update to version 6.2.1 or later, For updates refer to http://www.cyclope-series.com
Insight
Input passed to 'username' and 'password' parameter in '/index.php' page is not properly verified before being used in SQL queries.
Affected
Cyclope Employee Surveillance Solution version 6.0.8.5 and prior
References