CVE-2010-2716

CVE-2010-2716

CVE-2010-2716 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in PsNews 1.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) ndetail.php and (2) print.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.