CVE-2010-2015

CVE-2010-2015

CVE-2010-2015 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in LiSK CMS 4.4 allow remote attackers to execute arbitrary SQL commands via (1) the id parameter in a view_inbox action to cp/cp_messages.php or (2) the id parameter to cp/edit_email.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.